, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:21 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:23 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:23 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:23 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40080, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x2, @loopback, 0x81}, 0x1c) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x1, 0x0, 0x0, 0x1000000000000) futex(&(0x7f0000000000)=0x1, 0x0, 0xff, &(0x7f0000000040), &(0x7f00000000c0)=0x2, 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/75) setresuid(0x0, 0xfffe, 0x0) tkill(r1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2, 0x0) 03:33:23 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x24001000, &(0x7f00000006c0), &(0x7f00000001c0), 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:33:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000004, 0x0) ioctl$BLKBSZGET(r0, 0x1268, &(0x7f0000000140)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd3a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8f59}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4a424f950f427396) 03:33:23 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) clone(0x80000000, &(0x7f00000000c0)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000010c0)="02c40304954677493e9cb60d8181ec5fb46189abbf9fe7aba3fa791867e90552eadb5d7b2b027c293c6e3e80d332e1ba72701d672f") tkill(r0, 0x0) 03:33:23 executing program 3: pipe2(&(0x7f0000000000), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x6a) 03:33:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="60b1b96b306654f46e0b228d97b709f877c80cd3df82e63fa386ff4c02b16bb97969230b102bb98de815") epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) request_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, &(0x7f0000000180)='\x00', 0xfffffffffffffffa) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 03:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") prctl$PR_SET_SECCOMP(0x16, 0x6, &(0x7f0000000100)={0x1a7, &(0x7f0000000a40)=[{0x1fe, 0x0, 0x6, 0x50001}]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) sendmsg$netlink(r1, &(0x7f0000000a00)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)=[{&(0x7f0000000180)={0x5a4, 0x27, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@generic="7db2bc402769901900", @generic="e80d99552a426b8be73d7e9d644ee7a2ca2a0d87f366513a5097a32dcfe31bb582b7d11a69fda096f2f6ba124e90edff0165df756eaaf63eef2199f2986a74316121d63119057dd4f8d743c88d31128600e56f1c99c66637f333543c38d60279dcee6422434ab2657a01830e3d682c33948e0c28f7dc75d9fd8d17e19b74f918fce12593f471319a4e0eaf9e6fe8b8255abb780cd925c0d22e9effaa503764a394234b422ac4aad2f48c3c0edabee96b5c0d17671620cb002ab22f40357bef4f39834b5bdaf838", @nested={0xfc, 0x62, [@generic="5d2fca5f7a1a95b165ddfe2a41698789d74e4da9f5dfd154fab919afd0a92f913371253ec47982", @generic="9d11a1092807dd3dca5aa5aeffd6da5b778056e0c050e5eaa86bc417c152c0edc7c52f6b5b09a9b2d1b60a7fb24809479d433671e770b6c6e2f98c8f5aac631399f58adaf14a22f7a43a11d1cfd27b313701c8e700e7c55b5b8547b4a10c6c5fa1fc635fe7c1e381601a3f51bfaaf0e02a832ae3cdbed8bd6cc4394cd2cc4f092f909af2d5be36f57852ac7166ce0c088c273aa788d69dc207e6cf92d51a87d99c3c5776d4129d6dfce43d085bd7e485b36da6708ad490f32d0fb2feb58221600d9de3b8356d91ce5c0e6083a50ec0ee"]}, @nested={0x1c4, 0x70, [@typed={0xc, 0x40, @str='%cgroup\x00'}, @generic="6d2580ef411528ff6af90778e52a88eec35878c374be4738227e85f33f081d0044ad2967cb4a5d0c1cb8722911a4ab687ce419f0d92e59d14110", @typed={0x8, 0x6a, @fd=r0}, @generic="7836c391b64429529ba7", @generic="2cc6cf3c428cace51490d574a2c143b2c804741c539faa617b393a5feb7c5da9c9b0f5993def9ec6102ff21faad0ae899f2e89f449d7e8b25490e863d8c0c34638ac9a9fd942ba0c5b2b428dde9d991d909c57b434a59f6f909b93ffc0a47200599cc95f08b7c884bbc86918e3150b", @typed={0x14, 0x60, @ipv6=@dev={0xfe, 0x80, [], 0x26}}, @typed={0xd0, 0x33, @binary="3ad07747419689aad2e85d10bdf05c622c7f051607bf3d086b4b4e371c02a8d0fc69541072011048ac4f2de03a1875b853e5aa4b4aac23cb23b71f142bd23336addf1b544f8995a5bf3f32d02f84e2a4561b84e15877926b614c7d25147b10c06c8cac802f70db2f85635d0c8d957372bd5d80bce2c6846d8696167e4c55c074b8195c5703ae68ca705e97fab3453fd3e4bcf00c52591df94f107a1015ba62fcb3898900da84e55a62ded181b20d7196ddf5fb3733a71b8ef33107d8f2ab7503fab7201d5065bb3b46"}, @typed={0x14, 0x7d, @ipv6=@empty}]}, @nested={0x14, 0x5, [@typed={0x8, 0x14, @pid=r2}, @typed={0x8, 0x5, @u32=0x1ff}]}, @generic, @typed={0x14, 0x80, @ipv6=@remote}, @typed={0x8, 0x9, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @nested={0xfc, 0x36, [@generic="9fe428723e66ade0fdf585b4ab04c4bfcbe35ec3707edc3dda337e216da1358be0d019651589e61ee6a30542e541911eb749ad8cfdb02aefb1436b8abae15efcbf54bbc186a1b8525c582ec69dcb310d84b488e65ceab5ea3f69970e84d9d7c419353300517ed688a1a8d28e5fdba8dcac0b1d42c90cc4c4822e9efa78f7f52eab3c2b0d5bcb11aa8e2e22bd0689f6fa8a658f1000736ef738d1d21c83a380b793e52fc1865c5fdd11a050d6712a7a67e42a5a286b9e3919563b5beb7bbf5a8b8ea16eebddf3c17d582a4c3f2b7c7ea6250fb19d999d6316ad41a5039c3fb4ec5484d93334541a796770f4a36fd4d6ecdbde7f00835a"]}, @generic="7e6bf2d74eecc0387dde399c67e46b914bdf9f68394cd5014ea680ce8295e4146011b7f05b18e21b82cbe1235f75b07bbaa7aa21a63394551aa091ac571f6fc9b98c6353a231ee80e3c8b3a2047067f71d8fb9c2d6e406cdbbbe10d2f9a3c89b08a75ba7d7e3a7c5d89a3232a797d9b66221b622b0ab0afbc6154e55a0086b2e61e8055e8f608a810327a1232184562fe47b1c1f8d7305ef17c9d78e8b3becda149180c9931f696c48c20fcde23af364be68e89bd0f8412c4cfe8b19890ac8a782ffe7d1256fba3ac9e64b34bef75712a54bd6fc917abd"]}, 0x5a4}, {0xffffffffffffffff}, {&(0x7f0000000740)={0x88, 0x27, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@generic="f95085b9d5b5ae0caa7b15754e7fffd502e6fd06440389becc61e67fe566736637bd2a2148a8a1853b733eb0d1e7705e509a0e4725358813ec921cec", @nested={0x3c, 0x61, [@typed={0x8, 0x23, @u32=0x2}, @generic="4b1ffdda8f6f68af721eb6d08f56ce378bcf1bb02281cd83ebf52efc767fdaa0bd21bd535f6b97af8b249c0ab10e"]}]}, 0x88}], 0x3, &(0x7f00000009c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}], 0x38, 0x40}, 0x800) 03:33:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x8000000000000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fcntl$setflags(r2, 0x2, 0xa4890f1f9c49db89) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) flistxattr(r4, &(0x7f00000003c0)=""/109, 0xffffffffffffff8b) fallocate(r1, 0x62, 0x6, 0x23) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000001c0)=0x2004, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) keyctl$session_to_parent(0x12) 03:33:23 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x601, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000340)={0xffff, {{0xa, 0x4e20, 0x8, @empty}}, {{0xa, 0x4e23, 0xfff, @local, 0x1}}}, 0x108) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:24 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2172.013420] binder: 26530:26532 ioctl 54a0 0 returned -22 03:33:24 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2172.160156] binder: 26530:26532 ioctl 54a0 0 returned -22 03:33:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x8000000000000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fcntl$setflags(r2, 0x2, 0xa4890f1f9c49db89) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) flistxattr(r4, &(0x7f00000003c0)=""/109, 0xffffffffffffff8b) fallocate(r1, 0x62, 0x6, 0x23) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000001c0)=0x2004, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) keyctl$session_to_parent(0x12) 03:33:24 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:24 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2172.276626] binder: 26552:26553 ioctl 54a0 0 returned -22 03:33:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x8000000000000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fcntl$setflags(r2, 0x2, 0xa4890f1f9c49db89) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) flistxattr(r4, &(0x7f00000003c0)=""/109, 0xffffffffffffff8b) fallocate(r1, 0x62, 0x6, 0x23) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000001c0)=0x2004, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) keyctl$session_to_parent(0x12) [ 2172.449189] binder: 26567:26568 ioctl 54a0 0 returned -22 03:33:24 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:24 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr="7a73f5e1b1b8f1e4d6e0990df7edfe25", 0x8}, 0x1c) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}], 0x4}}], 0x1, 0x0, 0x0) 03:33:24 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:24 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{}, {0x9}]}, 0x14, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/policy\x00', 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000800)=""/169, &(0x7f00000008c0)=0xa9) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000007c0)={0x40000000000, 0x3, 0x0, 0x7, 0x3, 0x7, 0x4, 0x8001, 0x7f, 0x63, 0x2}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000140)="af0f6f626226a544dfec6c8302d177fb6d2ff2341e90356b1ea8fc5a16952eb915946abecad28cc356c8b63a3e5ec07ea8b1ff91572bd005b693a0fe38037a341d5c836a2edb512beb17c22a26da3c45ac4ff5beebd02d365edf25d586fa7d44c3eff89954e626267ddd15e9ef10ce73695b14f29e3789c004cf06516d92255aa080cd63d6775334f62bbe5c5c5d1af09bb73a6d57adb567aba121a64531dcaa9de0064deb7d24f733d2df6b21430f3a35c81ba88a2de12d9a45562cb5bae870d831384db232be761b0c9d46f0aee5c7ed450f8e7ed721d86b2e957a11a86ce30cf5760889f80007f8", 0xe9, 0x9}, {&(0x7f0000001000)="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", 0x1000, 0x2}, {&(0x7f0000000240)="085d4647e7269bbbfa64398f5c1343cdb7f5c33c883ef8a3e726630ea5d0be3beb50b966040a924a157331f9e15016f09445f55f77195a84428b404acdb2fe040e0e8f4521396159efd54247f13bd7f3e1", 0x51, 0x4}, {&(0x7f00000002c0)="8d7f21d9", 0x4, 0x9}, {&(0x7f0000000380)="322804e1bb444d4cc7f040714e15cefd4d159ca50f90d033169ce56dc5d21b746858c61591049604ccef9547a9e9af604218363be05f269057c799559443dbe4b43d7f6c61961bd2ab6ea1d2e05716f636aaca320af31e056677533e6bf32a7930f5f7793c4ff11707fb778d24a86c906405dc6ffd483701483b66f2adbf97", 0x7f, 0xffffffffffff8001}, {&(0x7f0000000400)="18a6d8d6afbcc010eaf1f9b5e4d8d1c166b3130320af0e96bf33146045f6935d15af642d191bd0701c0595311ebbb1f2ea24cd8ace49f2e54b7a49392ac0866c78779fba0eba761dbf0b2109a8d1e76266145d8b3208f871bb31df8f7d9078dcbdab67fe3f367c63986963f5b793459989390704eea2484acb49c7641aba6b013966de7f7855e5a4f45dc76a84afa1565508b5bc10ec1067ee2109b5ada2c32f15ae67a6ed89c6aebba1076c8c1cb9182c53e9f473d1f673c1847f0fb61e6e01cd36cbe505bd74b41c7ee77d35ff82d7498d872ee4ae7171d78165115247ee9ab98b9f790738c1ef7e323da9d7", 0xed, 0x7fff}], 0x80000, &(0x7f0000000900)=ANY=[@ANYBLOB='active_logs=6,alloc_mode=reuse,func=MODULE_CHECK,}id<', @ANYRESDEC=r0, @ANYBLOB="90e214b376b47d54e4e527faf742ce63aa530347ca77048734858d890c8fd7f73d7530478c3f85f09db8fe3a2ccbaf5a39add3c012bc43d636c31282c77317badb9dfce2fc860d7c91f5e1865e8a80265071947ba019b693c44240db6831735ec70c425e5a9dca39cfcc9aa2e8ae8d494bf14192998368a1dcc3108a9c0f63712403c96cb498a3d895bb47441a4eeeb210759c5775da4892c62734842f489642df4b4293"]) fcntl$setflags(r1, 0x2, 0x1) 03:33:24 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$netlink(0x10, 0x3, 0x5) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000027c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getresuid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002900)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000002a00)=0xe8) r6 = inotify_init1(0x80800) getresuid(&(0x7f0000002a40)=0x0, &(0x7f0000002a80), &(0x7f0000002ac0)) r8 = memfd_create(&(0x7f0000002b00)='\x00', 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x12, 0x10, &(0x7f0000005280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x44b3, 0x0, 0x0, 0x0, 0xfffffffffffff801}, [@ldst={0x1, 0x1, 0x0, 0x8, 0x5, 0x4, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x19}, @ldst={0x0, 0x3, 0x3, 0x4, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffd}, @call={0x85, 0x0, 0x0, 0x1b}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0x0, 0x8, 0xfffffffffffffff8, 0x10}, @ldst={0x7b23c75115979400, 0x3, 0x604f86900cc1e1cc, 0xb, 0x4, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000005300)='syzkaller\x00', 0x1034, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000005340)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000005380)={0x1, 0x1, 0x8, 0x1}, 0x10}, 0x70) r10 = syz_open_procfs$namespace(r0, &(0x7f0000005440)='ns/user\x00') r11 = dup(0xffffffffffffffff) r12 = socket$inet(0x2, 0x0, 0xe3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000006a00)={0x2, 0x8, 0xcf099bcc5a60fd8c, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000007140)=0xe8) r15 = signalfd4(0xffffffffffffffff, &(0x7f0000007180)={0x7f}, 0x8, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000085c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000086c0)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008900)={r0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000088c0)='-}md5sumeth1\x00', 0xffffffffffffffff}, 0x30) r18 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008b00)={&(0x7f0000008940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0xa, [@union={0x5, 0xa, 0x0, 0x5, 0x0, 0x3, [{0xa, 0x3, 0x10001}, {0xb, 0x2, 0x5}, {0x0, 0x3, 0x3}, {0xd, 0x3, 0x46}, {0x0, 0x5, 0xa0ea}, {0xa, 0x2}, {0x0, 0x1, 0x7}, {0x7, 0x0, 0x3ff}, {0xc, 0x3, 0x9}, {0x0, 0x4, 0x1ff}]}, @ptr={0xf, 0x0, 0x0, 0x2, 0x3}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x16, 0x0, 0x47, 0xecc81b2be80fea3d}, @ptr={0x1, 0x0, 0x0, 0x2, 0x1}, @fwd={0xe}, @enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x3}]}]}, {0x0, [0xf10de02e7c25a928, 0x2e, 0x2e, 0x61, 0x30, 0x61, 0x61, 0x0]}}, &(0x7f0000008a40)=""/168, 0xee, 0xa8}, 0x20) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008b40)='/selinux/policy\x00', 0x0, 0x0) r20 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008e00)={&(0x7f0000008b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x154, 0x154, 0x4, [@union={0x1, 0x1, 0x0, 0x5, 0xfff, 0x81, [{0x8, 0x0, 0xffffffffffffffe1}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3, 0x4}, {0x2, 0x1}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x3, 0x5}, {0x9}, {0x8, 0x1}, {0x4, 0x5}, {0xf, 0x2}, {0x4}, {0xe}, {0xb}, {0x9, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x85}}, @union={0x5, 0xa, 0x0, 0x5, 0xffff, 0xffff, [{0xf, 0x5, 0x7}, {0xf, 0x0, 0xc537}, {0x8, 0x2, 0x1}, {0xf, 0x1, 0xf5c}, {0x7, 0x1, 0x851}, {0x0, 0x1, 0x6}, {0x3, 0x2, 0x1}, {0x8, 0x4, 0x2350}, {0x7, 0x1, 0xfff}, {0x5, 0x3, 0xffffffffffffffff}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a, 0x6}, @volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x10}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000008d00)=""/199, 0x170, 0xc7}, 0x20) r21 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffff) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = syz_open_procfs(r0, &(0x7f0000008e40)='net/softnet_stat\x00') r24 = open(&(0x7f0000008e80)='./file0\x00', 0x100, 0x111) r25 = socket$packet(0x11, 0x3, 0x300) fstat(0xffffffffffffffff, &(0x7f0000008ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000008f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = accept4(0xffffffffffffffff, &(0x7f0000008fc0)=@x25={0x9, @remote}, &(0x7f0000009040)=0x80, 0x800) r29 = accept4$inet(0xffffffffffffffff, &(0x7f0000009080)={0x2, 0x0, @initdev}, &(0x7f00000090c0)=0x10, 0x800) r30 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000009140)={&(0x7f0000009100)='./file0\x00', 0x0, 0x18}, 0x10) r31 = accept4$unix(0xffffffffffffffff, &(0x7f0000009180), &(0x7f0000009200)=0x6e, 0x800) r32 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000009240)='/selinux/access\x00', 0x2, 0x0) r33 = socket$nl_xfrm(0x10, 0x3, 0x6) r34 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000092c0)={&(0x7f0000009280)='./file0\x00', 0x0, 0x10}, 0x10) r35 = syz_open_dev$char_usb(0xc, 0xb4, 0x8000000000000) r36 = syz_open_procfs(r0, &(0x7f0000009300)='smaps\x00') r37 = accept4$inet6(0xffffffffffffffff, &(0x7f0000009340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000009380)=0x1c, 0x800) r38 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000093c0)='/selinux/enforce\x00', 0x141102, 0x0) r39 = socket$netlink(0x10, 0x3, 0x13) r40 = eventfd(0x4) r41 = accept4$packet(0xffffffffffffffff, &(0x7f0000009400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009440)=0x14, 0x80800) r42 = openat$full(0xffffffffffffff9c, &(0x7f0000009480)='/dev/full\x00', 0x202000, 0x0) r43 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000094c0)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009500)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000009600)=0xe8) getgroups(0x6, &(0x7f0000009640)=[0xee00, 0xee01, 0xee00, 0xee00, 0xee00, 0xee01]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009680)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000009780)=0xe8) r47 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000097c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000098c0)=0xe8) stat(&(0x7f0000009900)='./file0\x00', &(0x7f0000009940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000099c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000009ac0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000009b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000008800)=[{&(0x7f00000025c0)={0x108, 0x28, 0xd454cba097ce25dd, 0x70bd29, 0x25dfdbfb, "", [@typed={0x14, 0x89, @binary="8248613eeb27487bc3fabfa385e0"}, @nested={0xc4, 0x63, [@generic="9b7cd21eb3e7f5eb83c83aaaedb400a6959845c110136dd7b7f8ef834122b0f545f04b87b828da083ee3e6396b025b0c91d6a26d11a9c36f9b1f7d33d4dd2d80014313bc5c7512a9d200f755ae320aaa4ef606dcf1574b3a7d1656325113061ebd3f80e50c2ba4da3a5b22b748f8e01f76c9e462febf42e0cac42a63b12e0bb84094a32c322e15db024e388c58990e16f887b9cc119cdf129ea8abd92267780b20ab9fb797f43c23e1271ebacdf8478bc7ddd9b3f9338deb5eaeb5b42f350428"]}, @nested={0x20, 0x1d, [@typed={0x8, 0x1e, @pid=r0}, @generic, @typed={0x14, 0x86, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x108}, {&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x8c}, {&(0x7f0000002b40)={0x2450, 0x11, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x1164, 0x3b, [@typed={0x14, 0x5c, @ipv6=@loopback}, @typed={0x8, 0x2f, @fd=r2}, @typed={0x8, 0x19, @pid=r0}, @typed={0x8, 0x52, @fd=r3}, @generic="43b1ddf7298e6d0ff617659bd643fc3ee262b3d36b295af655f715c9a0cb2089ec2a6fffd6d108e005724f2272c5638c006fca1b64c543b2bfde38998a303baeb2e6a9cafb053e84cc0e9e83a7d2e663eeeae08735e54254b8512f0b78ce50f7ff1d14483847d6b59b1de14191ad6225065cb9388b272dc2b0bd1b15fd65c024b5af8fea8441b5f672d8198f03c2d792a7516f67ce4fc8717827e239715ea42612fac0260e086ba0817bdac9aab78bfe1c005cf71eab2e69313619975a0000dc7a3044b88a8692983979abca5aa57e8028d15b867fd1324577818220f5eb429e69994dde685c6c28bbb8c486dfc713145278989f0e396daa77d7d41049cf49cef6831dfd657f14e740119a24669c60853b635d7caec182aa32d73f8455a33c44caaa3f8c87655de8e1b3a5cb7dcf0125b2445f268a1d9ecc19f2a4e050b7313c1eee9a59edbce91be373a729f917f08975165f5b2274e0d661ab2ed7244b46e45f23489da4fb193873c43a02eafc287824ae8b4b17d047c3d720aa46ba5819cebbd3cef90cbc47e55172dd79681ff0a6616591147c5569134985aea6f7b2a4370371964528daa6dbb65c5835c66f9f1eb57af3c74e34c0d06febe3eb2a3bfd4c3b826ed03deb7068bb0c8990a47f0f1bd41ff3755a1321b3b9d9fa2c7f3c588aff4418f12617411b44cab975c2c0f1ab87ed3944a0466d4be3072ea734b064122d37dae85965c1d1c217dc26df1b9f2b1ba931b238b27e107cb539ee8fdfa673a140fd22834f5dc9d13115e2ce13ed5ec9c3b09d396c404be83d2fbcaf866a3829af2566641eba7352f1b01b900f97bcd2628708d1f6ea5d0e5dff21220647333a520d88e99084d7eec746041b2189294712f7b3c6fef16f2f898ddbcd0b8615a293ae621d1fb14c3527431d0b1de4193e86ee33bf506f06c48a0b67aaa4cda38d0a308c19bbda3622e8085578de169321e3f8cb2b6a2e5f2de567d00417669e3cc9c32b0e25e95ced502c75988d6003a9f4baf9f86aad2125d72186f565a4c5cb630977b70f0a938bd369feef56ce00dc6eace741ee89b94327032ad367e603a64713474c0ce6eec7bdd0d85fbfae8113892ef99388cef307dbaf3727e0f81a5c5f61bb39ca4bb789278094940d60cf45fcc67df3b595d54a53520bcd10b156f717a219f9a695fc03acc40f84c39bbcb0c24f34a0d2c9314a2602f9ebdadd8e3fef60ec88e5dd2b6ea88265be838b829798cebc496c3ab7ae2e4b9ca8576554d3869f7e1923e7d323d5540babce30395902ba387fbcecca3fda0893d53d5a0307d8e0dcf0a96c53796bb3047e9a2d43b9ec665300fa923ce150c02ca0bfc376b66a819dc744a3a22367e852cd2d8f8b4dc715dafb55e8c17c9896e7cdb15b1cd778eec7b63f50ff9303518aa6e50c052a5c7786cd212354183a7960b1948ed27172b4d4c2e7ca3f159b5dca9972859b7e990f627b0ddc56daaaa9fb145c0ce904815a6be504f08a00916c53b737fbcc3950d5bccf5a7e04908354ffd0ec985f135deeed9434d1daa004c814cbbfbb3843305b425f67f279033254f9bfe8d5c8f48baaa89a62a38b48274de1158b05f93771a2989f06f55ae1a897114565f72dc294ba520ba7350be8c31019af95b62f178423d9ea5a6ecf105391049115075ae97f681f57392f3ebbeff698a36dfa2c668ee1b1d2db067ab1798cd60bc5ce6895c67450e385d181032854db4d2ae80a88ad1e489bb9b4d22bb143b65d5442321efb2932f9aca21ee8c0b5a204b1cb9aa3c5abae18264614899f6afb2e748899105be89142a757453c218ff23fc827b0b56a3edf3ff147f7257d6c61e10011c16541c41d876569caa6071f42887560b5debf7b52d693251662221761b85bfcc63043c78dccd9ee09d7f98244559eec74cdc0452fdb1dee1501a32e9c7bb2c261805778a84e4655b936d40ab3b96d6ae85122843e316956ab67f85f75c10ea56259982ddb63eabd7f82613c2b1ea5343c2a8911ae08a17d805f3acede2960ecad46ba9d1d7f8057727cd56215c72cd2b71d38b309f1206b7a65bde9e17381fb3a1cc67b6996b006752333df4b59964865006482bebd1e3d7faf4ec5fd33b37ebb91272b376c838cd8a87fbcee848e8d9b34d933a9eee577e2f9f0538bdf5fb5d27383a29b578579c0803ca4e9955cb7428677aee98bd4e33996fc4e30b1023ede1a37070623e2936a5f0dcf3a8f718b5e897a1cc0736f26e6623deeecf3e492372dcd8631922792b919b3acbe47c5612722a8ca94aeef2d0643505a33d8e3705ee781940817a65d04b15f6ec80e014e41fb8fb9f3b52b9c3063e0cf1f0fc5566e69ab8e694321f3563cd34b17acbcdadeb22f55fc36e1ee4e03d7600d18b604489a1876a6e3d97b1d84274f9a9de5992fdea2fcfd8471f95aa4d0ce21fe9cf4c643c8e14d6b94acb4a2b39fff6c787a33abbf5f1a708b0ae81dba4424b050c40bfabbb68e65f32a2543c0677593e9e2963fb4001692db529d2c39844d048be8761a9df88be31d2432d2ef89f7f8da8c1b61543575765eff2a3a0d12afaf64c44c08fbc8926e5d56e662ebd89b5b990dc68c387fa3bfd8b5bf1ca2c32c8ed1a3aa5ab3ac166c168e0fa618e0f29ebe7e35fcd97b9f58d93c1b5984aedb32d05e72820b390c3c05356a28d3429afbff9326c92560d4f95e9d82811dc150c820c3b383bfad40591ff54337832257946f7b352de5fe65fd6938567854350472a9830b227abc21d624ebc648851bb6ab052bd208df4852c4d1ef7dc1b3c3cb4d60471a87574b4b43da2a302eaf83878f698546e8c70712b7c14013ac0228600d12dbd4ccd89bc3042d0a8d495ae662cae48cee940c69be30e2738960129e91d57f972950ddd17f97e94dce738e4f4b7ad64306afcea6e9ab4e988af0bcd1fc78f414a8e2dcbecb257dd3235d19586b46f7cac5b18bb985b0abdc053427e80b4fd9559eeeb870eb264bb15d3fd89148ba1c6dd7838d5c9afce4f98700faa3c0525491f2b99f75d324d29abc58fd6e4437e912e4e930f4c5e11f3fcb677604f49d39ddae5ed12b84b68dc9fd8f505750c1537f4c2d9f7f20b07f0558802570163b26a6a802b417918c8f23520925127dc9d4d1a6b3ec0e6a10032b2f17a3b8f3991c6412539ce860f821d5a0dd2f7bd2cd9ba142a9404a0177df0a8e10fece934de5d7eef277314a34aa187ce6f819d51de8f18d0321d4d1a5f37c0d64aa67fe19ce2c26070bb24c98ab00f8b0b0ad3b776faf76cb4dda56f19044f19f41b04ee86f9d86ce901c127e57023a3d8fbb3e75f327bf6742f62e573066f0dda23d08bc0a02c58067191f78dad120c69c9c7bf532709553eecf02c679e9dd96c32695d4a39388747b193fb82016cb7789f19c9ade6ff246ee14ec3124fcd4c96bac1da9fc361bdfb1c363223705a1b63f125f8eaa006ae6dd75eb5d6c4ce5a0537de52164fed9ffdab5ec373f8fac7061180fd5ba5ca3827e536f6bc8aa7cd6b801444d284653b1edf84a70456e5303593db3f22d432d38b371e1be96a357bd9e7f44f3904f24025781a3206c23411233566302c81a05d4f0dc2eb46c0091d01cfc8b7ea0f31307bf42abf690b9c4937f60130444a03506505e771e8829c1ac747cfa9cbf8936cd16991d301cc172a122c93fb76db5854ed5a3d3d3be6bae3c65f0c85050c7f3980306fb5c62beaf4bc40407ed48f897d1ea264902ec643232642e72fa8d5bc173256e66eb13485c6ce60fa16c17aa42561b65c58e51aa078848866991ae8752cf05ba3a6a05475aed21d7f21573c1e7a79836740ffe3d3ac99e4b6138e349ee2257c89c360ec98cbe319b37028e3c81675c75b1d030c68fa614216a6366ac1643f75178410684027a45fc392e600c3084a5b2da6aaf11d5c9074ddaedd0dca1ff6438276e889333a715ee409872dc7dc48277322326c5a3668249918aa9711db9eb8268bed7bf0ab7e399c6605047a7ff162a53ae22bfd0674b72fa2f6856f4d1eeb05698f32806f0274749963d013377181711fd3aaad1716fb517258e5ca7fd8020d77eec3a52a6553b0db141decb146dd4abefd870225ab2c31dd61a6e00a38436bff502e415e3dfa0a6e2a903270f4d7b60f72f05e79e1c34f710099e78d3732de31c908ce8974387fc5db96eef95c533116bd0f625fc2b2a93fd1838424fc1b8af4ee01f03d7661a4194a9799dddf1598f1620eb604fe5c76fdb9517b1fd809c2dd2e7fc3e1897b1bb48d359f30558e3839c3eda4d6e2763a536657cece14708d4126f51c715db66dc85ed3ac37e754f9593bb6d338624fb0fa5964bdb57796faf71b2d235047e911e4ce64df39b0d5aee30685496c2b828e7eea6a3f894f8619a991d75c32aa4ff652872968fa842d06eed3c4ae6a46f6b3ad9e561048af8bc387e207bbd04c7d3b8df40943098d9afd5447f7d0b6ea3e1baaea455e58a5718cb3ba89c03a2bac5c762774f755001fb54471fc3908960da3c656be0d13ea86bab7cb8a2a609685ceb64c68fed4e764601a1883fc84d870cd84d25ac06f29bc18f73298041e9013318dbf6b00a2c760aba9bb313516806d815cef06aecc34b5845a35e7c57465f87338786d76dcc62452a7e7def84879f014269cf2528f8bf924e88e499c86f451a7819f84c238518bb17d350aa1b66613d9fbfcfdb5c1a471186a35d482c65225cfd9ee217b338cc2b3fdf3842784a26e8f585f8fd91ebed869cf4b56bcedbbef25647fbd6289e47d2cb4aaaf23fca787fec36041495f3e06a3ff6806ff2fc93b004acb5622686022bdf5e43c4e23f4e595d62515d4d1b1b416ead038934ee076a410af64b54fbb4aac7edfb79044f15b5f52fb86c2163005894487025b4b8d0a9707a669f57e956b968e6278a1416bf7f817ac06e8c6e6f4dc5eddcdae61e8995bd1a2bf0c173c646b068e44cdaf3ac1f0a334af6538e633500bd80c8f73109acbabed2177a3a3fac4f75a8451a747b56973c26feaae1fa4562ba0a6586c70e9b5ffbd7bebaee2cd0fe1e7f0996f49ad81791523a9be43dc70af8f254828180a2d248396cb94e74d627a68ebd97122c913892b5931533d4fafe27db765b10fbe131c8deec02e9cf7123dace03d9f53e6428bbc4e7b870a71be53b9c72081b305404da70c7920a4375fefa64b4f616f7a3569af891baa0f5b19c923078c960d16ca544b044f95b760972d701994bed16ee59e8aeeee04d5d4f43e463bea4a84e7add67c5481464336f45d09356ca24240b8256dc6b2a4fa58e378961e48fdbe9785fc10ef006651e4492446be74889004344616f107b198b92825904e7ee95b973818282bf46558ab87d20801151570b4511269fa35622a5ea2807184f4f82d067ba5ecc144d2128fbe7eafad3b30ed3e6e884a8ddb056afbc44279fc0f29728b2b30d415c6712eff863be0c44bc885a9671c2b3263004a6b9798523e604f7995f19be6a23607779fe787b1660fdfa113d4b00ee06e4c17b1df9077397731f0fb77e2108e86dd02cbeef35e6b7d86959cf14d4b6cde2da1cca195b4291191873f54238b2abc986cb3591d4d4a9c2ef49c7f29e414130e6e112fd2842d0740ae06c3654bfd68d2720289aeed7a3891c283bb1e27c5a3bf5cf7266c64085525ed428b738b902f12c7a84ed7b4d4324dd3446dbb01f5c0c22a78cf295cea0d650f4424d3aadc40c30c452807ed30836034baea23aeea42347ad1e01ee4635ca22007cc078c6f68cacdc0ed14f922c660f0251e17acc5882", @generic="e9c3c5e0f23ca3910113746a50779c6024287379b49fb632e6fe0395eacb47f0b5e4860375c634155443da2d606fb1f52f22cb3d5a7f4d319c3fbd15045abcdbb983e19d270b96703923bfa8f51192793c7910098b0df72748d05ba3ccaa9837b7e2896838590c2b184d416f1c56b14370a719daa446aaac87f8ccc7df9e80ca5c6d4a2fb9bed07a8fd08a432aff5704edcc2c1cc6b36f0928fa3c7746344305643660dfbfb9712c1621aa0e657f6ace6dca7b379c4a012ac3b0ca73a2e7de17171ef316a4f649da8a8bf518b8822b1a63f42f198eec3f4d2bfb298e11697f0736e43d77b1857e281668820309", @typed={0x8, 0x80, @uid=r4}, @generic="3421084f876113f06bd2bea101013154ab0e6af37fe8f27024f084dc0a1fba2910620f6e1238b469be4aeb7584c51036f6d8", @typed={0xc, 0x2b, @u64=0x5}]}, @nested={0x14, 0x83, [@typed={0x8, 0x46, @uid=r5}, @typed={0x8, 0x89, @ipv4=@empty}]}, @typed={0x8, 0x47, @str='@\x00'}, @nested={0xc, 0x3a, [@typed={0x8, 0x38, @fd=r6}]}, @nested={0x24, 0x86, [@typed={0x8, 0x3b, @uid=r7}, @typed={0x8, 0x6e, @u32=0xff}, @generic="3f4362755c94fa6e1c70ebecc7b606ed"]}, @generic="cccc25fe99952942a6c4a4246f5976a2ead1b6b6319219f60d87c694d9c02f0b92c3bef8d8ca1dba2f1a976f2d17e5bc8d9ed41cc1b6288fe57659fe3d966211334d77f5662df39600f4815e5e35cd22a0343120482e8a9d8d3247665a1cb572a30de292999385b3566bc0fa5cfeccbd01ea73dd2d142b298f", @generic="c27cc8825bc1d6c7a51a3e678b934ad14f8cf392694d52e89b05f1001554eda258e6a6a9381f178ffdac", @nested={0x78, 0x29, [@typed={0x74, 0x21, @binary="420328072087fb34557d2710f553c03b353f3b26cd80982058ca1c6aefad33fdb3be86d4af54e1a9aa15c3b225935543a1d3423c0be29ac5ba2c438b00dafabcc73b2f3c3b327b3879dd361b8174d7684d0d0310f724569e82f56ec38b5794788270de6218eaf936f65056ed467f05"}]}, @nested={0x1130, 0x7, [@typed={0xc, 0x3a, @u64=0xfffffffffffffff8}, @generic="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", @typed={0x8, 0x3b, @fd=r8}, @generic="0d8490edba2b4a9f", @generic="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", @typed={0x14, 0x44, @ipv6=@loopback}]}, @generic="d740cd89f83272b51e2ae2ccf4e5d8f4dbd740f1b2e9a84d0b12eb67f7e1fda7371833bce12a88fc554627650447898075a635c089486a2ef2ffc77f60b0707e54928191"]}, 0x2450}, {&(0x7f0000004fc0)={0x2a4, 0x20, 0x100, 0x70bd28, 0x25dfdbfd, "", [@nested={0x4, 0x7}, @nested={0x290, 0x6e, [@generic="e6127cb339f1eff6a44994808a62928b1be857b7f8b78d88ff212bac6829d015665a48e6eea1afeb2d2c52cb49dfc90d7d18afc3d232bd96d6d94f53f29c30737daf38a3071e7cda9dc90afe5cbdeb5092de29b7d62198b44d5ba2eef1e8599a99174e99ece5b0a9bd8d957ca4d03e5a2f3973a83049a3b96af47d46b6f73b312d7ad4911a832970100549f8a8d5ee5b8c447544bbbf25740ec8d193ebd535e6ec2b75e3f7affa22a0a4c911199d3a02b870eb29b69e7eb8ba1ee823a72a961e786185f8", @generic="c0f99a2d0f13d6aa328d5d24c766a70183b95148f9f5a577febb6833df70a7abe665cd9c030d1e1ff52a26434626f385b430a566178a03d8034a32d60204ba79f92181819f28f84ee88c773b0dfa539fd7f70b5a63aaba12e523b35ff0bace250c7efb201d6514da977d1d9fb79f8cbdc36aa9a5deb8972617a92331ec518dfcc264b386c2cc4a2b8dbb6b253d92acd384c64b00995b367deb38a20a4d1ba317d9fb305fa44f31ecc4dfe90456033e4b5406a43569a6232b888b9fc780", @generic="ef23f6265b7d9e1b6f34eea2", @generic="64e78dc877f4eb2122172e5f77a8a7306734e33a2e23e0eeb4418d2c1781c2fa8c44d37951a0ce5432c5a02832084dd5845f06e382cf814ebed42b88d85ae7c9e362ad980d84b8ce57bb4b143ee51306b03ac890911683edd8e9b3d99315ab658d83db40a4ddf4bf08c84236382fae1ed4835b67bd99d36b2e60ffa078fe680802027a9628b65fb240b9167e77038c5a0410554c9edbf53b1369a6986113b2", @generic="180c05949e1e34070c1e5da893e4fa058e3194e3a44de9f19a1f49620d6cdeede0f043e1146e0f12a0371e5e2f81a277cd5acb8afceec198d390590204a82c16fa26dcc7ce2047521f28", @typed={0x4, 0x6f}, @typed={0x8, 0x23, @ipv4=@local}, @typed={0x8, 0x35, @pid=r0}]}]}, 0x2a4}, {&(0x7f0000005540)={0x13a4, 0x35, 0x200, 0x70bd27, 0x25dfdbfc, "", [@nested={0x26c, 0x7a, [@typed={0x8, 0x1d, @fd=r9}, @generic="aa56ffa531f1e118e0e5ef2b7752f8ff68375d31c941b2c7a9ee07d29c199c953a01c694b9505de0b2e679dfa7d6e22cb5dbf103fd9142f8c8bce0ea7cd77cbe5843786aff2a0c6e5ef832bd056b9ffa61f22ca9808452eb5aa77a451f12acf462e96c35acc4528cde7224130cb3833eb52e9adf80a855887694aa2b5e0be4c630e2552059e35bc8a64ef3b3c9815a55eda965ef233749e10661bc9203d2bb865796667e13a3709cf493678d1d8a15de50d49b6f89571f89e0959817ef1d1a1c6d1901", @typed={0x8, 0x37, @fd=r10}, @generic="74cdb717aee36011b0c3e3cd6773537aba04c6b70adb76ff6021fb16343420049d48d8da3149847237dc0523a2d9a6f96db29b193c2e10cbc7963ab002aada1ef81207c1b7fa97994a1e900650297d6c2b48025e851b0b4b463675635f475fd440aa242f91d855e87a4b226d9c265d0a44a86083b49c544831b3b05ac6353f0fc1ffe52052c93ff4ed533db8", @typed={0x8, 0x23, @u32=0x3}, @typed={0x14, 0x4b, @ipv6=@loopback}, @typed={0x8, 0x10, @ipv4=@loopback}, @generic="49f06c255f860534c8c6f23a4fc5925e19cb4173709f82551f6a1566f0b5cabe770aabb37a0c32947cc084f6554c407aff3d381ecb528714bca0d56d7ae0af201b26873cd5a4fa02e833a85fde8a5f5174404c2cb5841feb284b54f480029083ad8c83c72a61a17570de134852028ceca664f80fd6f158c73384921c6452bb86030da968450bacdc0dc1b8493c55a80093f1da598f813de4b014cabbc4d3d48fc90a2d4b0393a24f5fbadd7075d0def3014d6e39869c8b922712089c1786f7c8bcd6fa5945f4fc91b67f8fcc92f21c424b915a92a6becb17f388b2568bb81657f0a6ef"]}, @nested={0x94, 0xc, [@generic="c2bbd28ac395398953c1fc10b90b7420e57f052858424434bcf6e94b7fb9441d0089ab05d057a23602c38d0c3f5c3979d201bd12fefe78dc3e7db61196bfe77507b5191e84f0d38db927f7662cbaa31a9fcc5872624c2b7ed6c6caeb3ab5ee23353796afd0b39ae088c033ca88c9b8c2e6", @typed={0x8, 0x2a, @pid=r0}, @typed={0x14, 0x65, @ipv6=@local}]}, @generic="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", @typed={0x8, 0x48, @fd=r11}, @generic="89f66c7047b149c406e485b13dcd34f701be1b8bf5e954d535a4723217a032bb453f370602808d119149a0ba37dbd2d1955d93c7de6971fcb360b486f5d757f23c2a72b17873edd771fb82d3236349b8605934e3a133cfec2d3f26f422febea62057b7bb496f3032", @typed={0x8, 0x58, @pid=r0}, @generic="e025e2f75fa9066e6ec7ff55c314341558f7b69898530adc1edd5d"]}, 0x13a4}, {&(0x7f0000006900)={0xf0, 0x31, 0x100, 0x70bd29, 0x25dfdbfe, "", [@typed={0xd8, 0x93, @binary="c6c58ed757832cfd76818307a1c6ef6be3f9270bf5ca60078fefbf66af28479c2d2f3d5775ec832ccc81c08812713e4371d289c95403012cb0f9cc98fd72425af3e85201ff44ac90914a957b349bafb3676d0c17149439910a63b343c840ea32705a65a116cc824c0bb9f6d248e6fcb07e524127653e20ec284d83400a0a0bb1f5a61dbb5362774bf3c9790b2609e40c57f67e8649252f3a491bf81d51c105c2a169cd52f63daebe3a648be14753393f1ef34ec2f062ab2aceb990ad447252d4f93cec70d58d35b51368ea588422fefaf86f8fb4"}, @typed={0x8, 0x1d, @fd=r12}]}, 0xf0}, {&(0x7f0000006a40)={0x5c8, 0x2e, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x334, 0x55, [@generic="5ae597765cb089cf4ce601d4e9840f617e9799b04a77ede20e8bf421bc61681e56b3ee7ce4232770f7adea7dcf322b4cf5b6fbcf4fc0857f95c1f2ac9d7fca3ec300fdb9aeb30a0601d01cbe4e5496", @generic="3ab0a3bc9c37c6d36098d9be16533c8af5c4513298e8d578be26e5e7105ddce896762405667f2b03db56dfaeedac8c60e4848a00d69158cf378aae1097c440876965030bc9c985ee7e90c471a6c0f87f17d730a80f74c26680d99194676f0ef097b0c500646642dda6a7b05f064a70fbb136ed94fbae582416a991df64c62c5c272c9031a15abbb2745203183442f5c988437d9a3d8ab93410a41fd2fabdd05e1f2b937aee002390faf1fce6d896fd0bcd649b43370cb2ce5b96f586fce04eafa9abaa71088186e47f54dec6a2ecbe6c55aa8f98ebe62a5730d5f7ac2e5c0e23773455bbc1a505dbb92c691602ab916658e2ff", @typed={0x4, 0xa}, @typed={0x8, 0x6a, @ipv4=@multicast2}, @typed={0x8, 0xd, @fd=r13}, @typed={0xc, 0x6d, @u64=0x5}, @generic="947f333d67439e6f", @generic="3f1afa778350a94f357b242e26054b12107d5fb7cbc7fdd3e12761b6eacbbff97dbdb4f34efaa1bb76f50a84fe30081efb52d0c47b22bb1bfaecf12cdf6d3bd8cc2980be4aade93152d20b280ea8b100c15299ced610dc7cbcb831d97b24724f49a1b34d7da3927e68732aec94658726b2f94181558ff062963ca79b6688e3087f88e65701cded7693313822b5844ed1c061379160b620fbec12f801ac7844289325d5c0f147c0ef15a9a32864e321ff4937542f5602813ae5f35e46fb5c3003f2e95031", @typed={0x4, 0x26}, @typed={0xfc, 0x89, @binary="57683e04af8523e14c0141818a2a059b185c1c9bf4525e8dc0254535ca3efe8d10c4d89f9eccae033940c142333e436914bb2e321f5a2ee3eeb134f366ec6d42f78fbfde0a2863baeaac8f19306cc9fdd97510b1a70adb9a9d8ac41fa621f6200e5f5410b60ca8df31a900acbbf18b44c0636a1c4b7090690827afb0f4fb1b58faa69e6c23a7824b19e5ad41848c317b975a54b506b6b9afa3e42e6892e3ceb607923b15e62dfc6a3c328c7d855d4494cbb21019c26d45b5427f2e5d1f18eeecea96088766060257011aa334bb3877cb2d115097162251f533e01ddb3bde16cd342356e008d8e0345ffdba9ec471f2a52ca29252b6ffd338"}]}, @generic="ec6f7db470", @nested={0x140, 0x5a, [@generic="c6cb4c50873e36b0dde23204c335963d4bcf0b76d18986b2f7fdf0f31907445951880dfa293ab13a94186fceda046a5dc9427175daa24d8803e0dc1291142c334fb7e15f3fdcdce395c17780871292aed4d73c9ca63738c33f15051084947d9e9f70c84c117e577ff645eae7c52934ea23352ab4a52f2e5b666b08ed58d1ffe6701f4a7efff1", @generic="063916e1e38122acede86563194e33c46badfd9e86e9de88ee52b4389b5a1139fec1e65feea877714f717439ede8e5ebed0400ef685faff12316fa93480949b89fd02d12f720f0736a514752849fe1b7d69f73d6739c44ae08026199aa7c920219618aefee1c3400198d0bb4859ad23fe52b3acdc77b80a1b5d6264cb8557fd745add68594ed5c98bfcdf8c8cb66cad6b2a2234c8425ace6eff86f5af388d0e94b", @typed={0x8, 0x4c, @pid=r0}, @typed={0xc, 0x1c, @u64=0x401}]}, @typed={0x8, 0xa, @ipv4=@loopback}, @generic="9e448b6107760d78c1099dbcb46fef98b9412c8b22ccd62a55ba5ebb9d2c818c25b11c242df97e2aa8085c732e8c49e5e2d74f898a4a59ba214c37eb53b217d93edefcd9e15cf0e5a6fa", @generic="a9c75d7615c0590f5e0837c2bd2d0bd5a8fcb109485167b9182f6ae60ca99903b60fd5de5539587555f52cafa05d5acb491ebd99006bb0cb04b8b6db547cac22ef01ab9c088a559a677983a13f057f13640f959daf91aa8f6c5694176c737a7895e53f1bce480718f528aa682ae6946e8da06d2ed41e5b822e47c779b94f25d364ecdf495fe2891bcbe6834028bf03c2b4231bc53bfb61b01eab2b01945fb31cf2dd719aaa103d785be523cefc47f651b774962416fe1b96b53570176105b5dda2989688d4f56844397bd1ae5846e98bbfe6c12140f4238912c0ef329a14b044aa27abc6d7ebb13c9dc8592e"]}, 0x5c8}, {&(0x7f00000071c0)={0x13f0, 0x25, 0x0, 0x70bd26, 0x25dfdbfb, "", [@nested={0x4, 0x55}, @typed={0x14, 0x69, @ipv6=@loopback}, @nested={0x14c, 0x25, [@generic="00f5931bf7cccf2d6bb4040db1a0c37d434efdaf87cd7a15c81daf497d0db6051a999a5c76289a0a5465c4ea3b4fc04764180a8b1e8e6d65194730f8c1caa95052b682bfe4e5c9ea0a1e2d04b334f51cf51813c7dad8b8848833b5381dd7fa535b59bf9aaac38f25ab3e63e840995fba3fbdf6dc6c6e0bc516bdc542cefe7b12a99b191ec95fcdaafe92f7357c5023a395b3eb4a7ce8ac27dec14f7996d660438bba04", @generic="74aa9b6061ef9ecb1be75dc756d3042dd8842e41b5aa10dd6fb659b68a74c4616113b37f05047b0f968667d831a7afadd1e24058ad95aba0b9668b4e69be5fd6cfb27fb09b417cc807a8d19d8196f45d57b4c100afc13afacc453fc3482afbfaf8fd2a1bbe4d85f5422bcda9feef8e265918134d8c53963beb1d38649a359ada7f91ee07fcab235e69a7ebc194ae4963d16267ca7a84444aadc97f26d5", @typed={0x8, 0x35, @u32=0x3}]}, @typed={0x8, 0x8, @uid=r14}, @nested={0x1170, 0x49, [@generic="ee3edb01d93ee1fcfc5c7fd21b5ab46d56ed5d6ad2a6c0088d9841f5b2ea1960403d94454b4efeded2dfea764c950d956dd41804a80b0574532a91016189e4c04378b997016a", @generic="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", @typed={0x8, 0x1e, @ipv4=@broadcast}, @typed={0xc, 0x7f, @u64=0x53e}, @typed={0x8, 0x35, @pid=r0}, @generic="c835a93683881d66ad2f63056735975ae24f5f1b407f85e4f7bdc96d2f3a7824331fe300fffef2a9cc921ddef0cc439bc5081701551064f1bea8b83d3ddc1ab402fbc08607ec7a0f6fc76d5d3e59354a364ed184dede11f57063ae1b3f562f", @generic="bf8f5c91af1825e71005fcfe3f5ac049c59f8e1ebd230ec2ad180181cf4ff5dedf3cc00360a098c8bab1e33990e9b6a6ca00cdb6b2ca64eb4ccd4f15f9a50c8f1e4313f55cfe5ab7caa6b446ffab4b0e3365f86f22e3eb6068bcf0f270b0985ab09193797d955319b2f8c3609865bd1415dbfb6486d46f350996ba6b0b08", @generic="33f7a16c79fc4a222c1c1982d65295555e14655c63c1e93cee52c65888ca513457f98880448bfc4be35c"]}, @generic="9eb1313a10f7767d201658f6eec1683aa3df20d16b5ab71f7c84f1f8c3ef0b23cb722249a2d9d75c584175dd2eb7601e5e01a84134c575fae330342e2108f7f0cc72b7111c87a5cd0ed0fab5378dd22987254ff2d59e6761b9982274f9eefa961ac23390058bd1428135c9cf3bd7d32c14a9025b391107168c402d91bcd60f8ad0e2ac504bd6f3b7e8578abcd48b4792ca9ee9ff49c550f4f4678863", @generic="18c7e4109b3ed56031498ec7064dad628e66c07c71bc1baaccd839afa26ff8dad061828de008e747b7210f38592192312f", @typed={0x8, 0x27, @u32=0x6}, @nested={0x2c, 0x16, [@typed={0x4, 0xe}, @generic="5127bb97fb50e5", @typed={0x8, 0x6c, @fd=r15}, @typed={0x14, 0x7c, @ipv6=@dev={0xfe, 0x80, [], 0x14}}]}]}, 0x13f0}, {&(0x7f0000008700)={0xe0, 0x13, 0x400, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x1f, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @typed={0x14, 0xa, @ipv6=@mcast2}, @nested={0x38, 0x8d, [@typed={0x8, 0x30, @pid=r0}, @typed={0x4, 0x6c}, @typed={0x8, 0x34, @uid=r16}, @typed={0x14, 0xfffffffffffeffff, @ipv6=@mcast2}, @typed={0x8, 0x44, @pid=r0}, @typed={0x4, 0x20}]}, @typed={0xc, 0x42, @u64=0x7fff}, @generic="3b0e4c09a061abac909a0c1e77730ba6f7630cd54101ee459fe38b37c5f40d167ebbc7121fdaad505bd6cb7679cc4ad9d99fcc5ea090f8e669bd4e38a8df78424de8786c4e", @nested={0x28, 0x72, [@generic="d1fd6b497f1bf01394893a778f2c343a7c5b0ac4b4057057b0b83310b70e685568"]}]}, 0xe0}], 0x9, &(0x7f0000009b80)=[@rights={{0x34, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23, r24, r25]}}, @cred={{0x1c, 0x1, 0x2, {r0, r26, r27}}}, @rights={{0x34, 0x1, 0x1, [r28, r29, r30, r31, r32, r33, r34, r35, r36]}}, @rights={{0x2c, 0x1, 0x1, [r37, r38, 0xffffffffffffffff, r39, r40, r41, r42]}}, @rights={{0x14, 0x1, 0x1, [r43]}}, @cred={{0x1c, 0x1, 0x2, {r0, r44, r45}}}, @cred={{0x1c, 0x1, 0x2, {r0, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r0, r48, r49}}}, @cred={{0x1c, 0x1, 0x2, {r0, r50, r51}}}], 0x158, 0x8000}, 0x4050) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:24 executing program 3: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b00000048000700ab0925000900070a0aab07ff01000000000076", 0x1b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @rand_addr=0x9}, {0x2, 0x4e22, @empty}, 0x4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='team0\x00', 0x8, 0x8, 0x1}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 03:33:24 executing program 3: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15c3383db595c65172b70c954c01b5e237f81f433dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0529c2b03aed0f5c1927e54ac8d1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef63c1", @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab973248041521ba892d95d2ceca3e423ded7d092f03b7f9b3f7cb5fa335e4b7a5c3f7aebc430d1066af11fe4ee902229a792f619822d0e2e6a09847df14ed780a6663f2a2107ea9a355a24b53ac4a", @ANYRES16], 0x0, 0x16e}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/tcp\x00') getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000040)=0x68) ptrace$setopts(0xffffffffffffffff, r0, 0x8001, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) preadv(r0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/122, 0x7a}, {&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f00000003c0)=""/41, 0x8}, {&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/176, 0xb0}, {&(0x7f0000000600)=""/78, 0x4e}, {&(0x7f0000000680)=""/208, 0xd0}], 0x9, 0xfffffffffffffffd) 03:33:24 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x27, &(0x7f0000000100)=0x7, 0x4) r1 = socket(0x1000000000000010, 0x0, 0x0) write(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r1) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) io_setup(0x598d, &(0x7f0000000140)=0x0) io_getevents(r4, 0x990, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x1c9c380}) 03:33:24 executing program 2: setuid(0xee01) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x44000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="9b168b1bccc65c422decbf2e9610af81e00b0a2855", 0x15) 03:33:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r2 = dup3(r0, r0, 0xb0f992f02659c6e7) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x90) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:24 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x2000000000000, 0x0, 0x0, 0x0, 0xffffffd4, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) readahead(r0, 0x6, 0x42e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000380)={0x0, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r0, 0x40, 0x7, 0x80) 03:33:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffee2, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x20000000001003, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000400)=0xfff7fffffffffffd, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @broadcast}, 0xfffffffffffffdfe, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x800000000}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x3, 0x1}, 0x8, r4, r5, 0x7fff, 0xfc2, 0x4, 0x1, 0x4, 0x3, 0x6, 0x3, 0x80000000, 0xfd1, 0x2, 0x7fff, 0x9, 0xfffffffffffffffd, 0x7fffffff}}, 0xa0) sendmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x76f86ff8c8b2ce3}, 0x9}], 0x400000000000083, 0x64004001) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0x20000000000ac6, 0xffffffff, 0x0, 0x1, 0x8019, 0x0, 0x0, 0x100000000, 0x103}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000580)={0xcf7, 0x5, 0x8}) getsockname$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x7f) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000001040000003006d5863c010000f00000000000000000000000000000006005000060050000600500006005000060050000040000b0d1", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="000000b70000000000001800000000000000000000000000000000000000000000000044a500ee1622475b00000000000000000000000000000000000000000007614470eb5cd713eb2ed92a6bedf20ada94ee4f7a8c906edada491c400222d15984af43e7833719fc6dcdc3858640ccea3e74feb507a3fc19c9f50e0155ac41fbf01219b88ac1321840980bff413a57c324f0272a99e042d8db"], @ANYBLOB], 0x3) 03:33:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x1) 03:33:25 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {0x3, 0x80000001, 0x7, 0xfffffffffffffeff}, 0x1e, [0xfffffffffffffffb, 0xf56e, 0x8, 0xba, 0x7, 0xffffffff, 0x1000, 0x4, 0x100000001, 0x46, 0x1, 0x4, 0x3, 0xfffffffffffffffc, 0x6a, 0xae, 0x40, 0x7, 0xffff, 0x9, 0xfffffffffffffffe, 0x6609, 0x3ff, 0x1, 0x81, 0x6, 0x6b03, 0xfffffffffffffff9, 0x10001, 0x2a06, 0x1f, 0x7fff, 0xc000000000000, 0x101, 0x5, 0x3, 0x7, 0x1, 0xb1, 0x0, 0x7, 0x200, 0x3f, 0x5, 0x957e, 0x8, 0x5, 0xffff, 0x4, 0x1f, 0x4, 0x2, 0x2, 0x4, 0x6, 0x836, 0x8, 0x4, 0x0, 0x0, 0x5, 0x0, 0x5, 0x20], [0x8, 0x986, 0x4, 0xffffffffffffffff, 0xc698, 0x9, 0x4c3a0a1f, 0x4, 0x9, 0x4, 0x5, 0x401, 0x8, 0x100000000, 0x400, 0x3, 0x8, 0x10001, 0x5, 0x4, 0x0, 0x9, 0x800, 0x10000, 0x9, 0x6, 0x3, 0x8, 0x8000, 0xffffffffffff9a93, 0xcb8, 0x7, 0x20, 0x265e6129, 0x7, 0x5, 0x7, 0x0, 0x34, 0x6, 0x2, 0x7, 0xffffffff, 0x1, 0x800, 0x0, 0x4, 0x8001, 0x9, 0x3, 0x831, 0xfbf5, 0x9, 0x5, 0xffffffffffff8700, 0x6, 0x9, 0x1, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0x4, 0x2], [0xff, 0x1ff, 0x2, 0x7, 0x7fffffff, 0x0, 0x3, 0xfffffffffffffff7, 0x401, 0x7fffffff, 0x7, 0x101, 0x800, 0x3, 0xb2, 0x0, 0x6, 0x3ff, 0x1, 0x8, 0x10001, 0x7, 0x0, 0x3, 0x5, 0x2, 0xb90, 0x8, 0x26bc, 0x9, 0x3f11, 0x200, 0x2, 0x8001, 0x1, 0x0, 0x8000, 0xffffffff, 0xfffffffffffffff8, 0x400, 0xd8, 0x1, 0x4, 0x0, 0x9, 0x7fff, 0x7f, 0x3ff, 0x4, 0x7, 0x0, 0x5, 0x908, 0x3, 0x3ff, 0x7cf, 0x80, 0xfffffffffffffe01, 0x2, 0x1, 0x7, 0x3f, 0xa3ce, 0x8], [0x3ff, 0x5, 0x2, 0x100000001, 0x8, 0x9, 0x2, 0x9, 0x0, 0x3, 0xa01, 0x800, 0x9, 0x0, 0x7, 0x9, 0x8, 0x1, 0x1, 0x5, 0xfff, 0x6, 0x0, 0x80, 0x0, 0x5, 0x1, 0x80d, 0x8, 0x9, 0x80, 0x8, 0x6763, 0x2, 0x8, 0x2e50352f, 0x2, 0x7c5ff862, 0xdd36, 0x9, 0xac7e, 0x229e, 0x1, 0xffffffffffff8000, 0x7, 0x1f, 0x35, 0xc8, 0x4, 0x6, 0x401, 0x8f, 0x7c6, 0x4a, 0x2, 0x300000000000000, 0x3f, 0x8, 0x100000001, 0x3, 0x0, 0x3680, 0x9, 0x7]}, 0x45c) r1 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r1, 0x0) 03:33:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000000080)=""/1, 0x1}], 0x2) 03:33:25 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:25 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:25 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffee2, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x20000000001003, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000400)=0xfff7fffffffffffd, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @broadcast}, 0xfffffffffffffdfe, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x800000000}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x8, {0x0, 0x3, 0x1}, 0x8, r4, r5, 0x7fff, 0xfc2, 0x4, 0x1, 0x4, 0x3, 0x6, 0x3, 0x80000000, 0xfd1, 0x2, 0x7fff, 0x9, 0xfffffffffffffffd, 0x7fffffff}}, 0xa0) sendmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x76f86ff8c8b2ce3}, 0x9}], 0x400000000000083, 0x64004001) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0x20000000000ac6, 0xffffffff, 0x0, 0x1, 0x8019, 0x0, 0x0, 0x100000000, 0x103}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000580)={0xcf7, 0x5, 0x8}) getsockname$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x7f) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000001040000003006d5863c010000f00000000000000000000000000000006005000060050000600500006005000060050000040000b0d1", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="000000b70000000000001800000000000000000000000000000000000000000000000044a500ee1622475b00000000000000000000000000000000000000000007614470eb5cd713eb2ed92a6bedf20ada94ee4f7a8c906edada491c400222d15984af43e7833719fc6dcdc3858640ccea3e74feb507a3fc19c9f50e0155ac41fbf01219b88ac1321840980bff413a57c324f0272a99e042d8db"], @ANYBLOB], 0x3) 03:33:25 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, r0, 0x3ff, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f0000000300)) setresgid(r2, r3, r4) 03:33:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffeee) epoll_create(0xc) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) timerfd_create(0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='security.evm\x00', 0xd, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, 0x1010000000, 0x0, 0x7f, 0x0, 0xe8e}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x1}, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r3, 0x2, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8000, 0x4, 0x1, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040001}, 0x4040) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0x0, 0xc0, 0x0, 0x1b8, 0xc0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x4, &(0x7f0000000480), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x9, 0x178, 0x2}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0xf, [0x11, 0xd, 0x5, 0x18, 0x3e, 0x37, 0x2, 0x10, 0x27, 0x3f, 0x36, 0xe, 0x3f, 0x2d, 0x6, 0x33], 0x2, 0x9, 0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xfffffffffffff162, 0x5, 0x1}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x200, 0x94, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "abffcb6f61c05ffb2afec0934f77fd87"}, 0x11, 0x2) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x2) 03:33:25 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:25 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r3, &(0x7f0000000340)="d9cc9e169e1c5627dacb556122078ae784fbc099263472c77cffccf4a9a647decb4a783733d4f0429dde27ebc5ce274687f93fc376396720453649fcd37195de192e9b84cb105f498bf2dba23fdff1da9e5f4571b52e327119bab62806e42b996039992692d442b3919e8c12099b70dc6be933c72803f67ce3d116b629bc4a846fd8b1dab38e4ed4fbf9bad1d3f43d7fe537a57cb27a6762b1743b9b7574332e85548c30d8701b7f597bf93b70835095ca48feef97a3c53b8b7799b78ad2a61ae2c61789ff9ac5614df5a72cd3622a8e000ed9fefd35df0137e791aa13c3a7ec6a5c4eed3ef71fb70a4e406e4f6ac7fad4f702"}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:25 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:26 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$packet(r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:26 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x100000001, 0x1, 0xe40, 0x0, 0x8, 0x40104, 0x943b7e0398a3ccef, 0x2d9, 0x7, 0x7, 0x1c0000000, 0x9, 0xbcc, 0x100, 0x1, 0x3, 0xffffffffffff9ec6, 0x4, 0x1, 0x1, 0x9, 0x1, 0x8, 0x10001, 0xfffffffffffffffd, 0x80, 0x7ff, 0x2ce, 0x8, 0x2, 0xc0000000000, 0x3, 0x40, 0x0, 0x100000000, 0x0, 0x5, 0x5, @perf_config_ext={0xfffffffffffffffe, 0xfff}, 0x8000, 0x3, 0x4, 0x7, 0x40, 0x3f, 0x9}, r0, 0x4, r1, 0xb) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:26 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:26 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x1, &(0x7f00000000c0)={r4, r5+10000000}) 03:33:26 executing program 3: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$packet(r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x2) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000000c0)=0x100000001, 0x4) 03:33:26 executing program 2: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getitimer(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) poll(0x0, 0x0, 0x1) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000040)={@broadcast, @broadcast, @multicast1}, 0xc) sendfile(r0, r1, 0x0, 0x20000102000007) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:33:26 executing program 3: syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) io_setup(0x7ff, &(0x7f0000000180)=0x0) io_cancel(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x57aad83c8d31929a, 0x513, r0, &(0x7f00000001c0)="366ba0d34ddd387d8836a9070caa983e3bca357594e03a1031ea6512a3fe42adc331626a15c35c21326a391da8789cf6e0ace7f961ecfd68c037b112d7f8449148ed339f7fb84dc7749f1b4405ccc3d3d62880630b5ee05aa53470ffa861e145593b6b36377c4b90339dc362f6f12e827bafb34dcbcfd1c15db1ea88a3aa982162f85f8cc3c9280c4e42a7ff7cff7701b79fb79edc", 0x95, 0x5f, 0x0, 0x1}, &(0x7f00000002c0)) pipe2(&(0x7f0000000300), 0x800) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x1}) 03:33:26 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:26 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={r3, r4+10000000}) 03:33:27 executing program 1: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="e86ff9cb9f1c0081"]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setresuid(r2, r1, r0) tkill(0x0, 0x0) r3 = socket(0x17, 0x6, 0xec) setsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f00000000c0)=0xeaf, 0x4) 03:33:27 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x100) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x2) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='dax\x00', 0x1000000, 0x0) linkat(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x0) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:27 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2e}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040041}, 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:27 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:27 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'irlan0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000180)=0x476, 0x4) r1 = socket$inet(0x10, 0x2000000000000002, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x11, r0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x64b}], 0x1}, 0x0) 03:33:27 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'irlan0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000180)=0x476, 0x4) r1 = socket$inet(0x10, 0x2000000000000002, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x11, r0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x64b}], 0x1}, 0x0) 03:33:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000015000500000300000000004f4b8cc2d9bd1009c0a10d33a24a183ce7419f0544d5ef0000000000cac3fa30aa5c9b8866fb1a149fe2cc6c9d9003ab34f4617534fa3fab4be7aa80d16b38c233e05f2dfca77e6561401d72444853296a920f821e2e049c07a0edc5be6d0dded8f7c26caa5d9ee29e0efcea3cc8dba839ee0214a68b48eb1aff6bb6963c5f18bc4e359ef4e252dc2fe42aeca573a85aab5e816545dc98b0e9b60835753018af62824aff93836757cbb31dab6b68af6d22"], 0x14}}, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) [ 2175.618720] audit: type=1400 audit(2000000007.590:360): avc: denied { accept } for pid=26853 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:27 executing program 3: syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) io_setup(0x7ff, &(0x7f0000000180)=0x0) io_cancel(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x57aad83c8d31929a, 0x513, r0, &(0x7f00000001c0)="366ba0d34ddd387d8836a9070caa983e3bca357594e03a1031ea6512a3fe42adc331626a15c35c21326a391da8789cf6e0ace7f961ecfd68c037b112d7f8449148ed339f7fb84dc7749f1b4405ccc3d3d62880630b5ee05aa53470ffa861e145593b6b36377c4b90339dc362f6f12e827bafb34dcbcfd1c15db1ea88a3aa982162f85f8cc3c9280c4e42a7ff7cff7701b79fb79edc", 0x95, 0x5f, 0x0, 0x1}, &(0x7f00000002c0)) pipe2(&(0x7f0000000300), 0x800) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x1}) 03:33:27 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @loopback}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4f, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:27 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x100) r1 = dup3(0xffffffffffffffff, r0, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x60001, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000800}, 0x35e955e9e54d4300) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) io_setup(0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {0x2, 0xfffffffffffffc64, 0x9, 0xfffffffffffffffa}, 0x33, [0x2, 0x5, 0xde, 0x0, 0x6, 0x1, 0x21c0, 0x1, 0x6, 0x400, 0x9, 0x502df8a3, 0x2, 0x4, 0x7f, 0x2, 0x170, 0x1, 0x400, 0x0, 0x80000000, 0x200, 0x9, 0x6, 0x7, 0x8, 0x80000000, 0x7fffffff, 0x9, 0x200, 0xfffffffffffff001, 0x4, 0x10001, 0x5, 0x1e23, 0xd720, 0x81, 0x10001, 0x7f, 0x401, 0x8000, 0x4, 0x3, 0x9, 0x6, 0x3f, 0x2, 0x0, 0x1, 0x2, 0x7, 0x3, 0x0, 0x100, 0x7d, 0x7f, 0x9, 0x9, 0x5fdbeea7, 0xa0000, 0x11, 0x5c4a00000000, 0xe38, 0x100], [0x9, 0x7, 0x5, 0x1, 0x7, 0x7, 0x100000001, 0x6, 0x3, 0x3, 0xffffffffffffff01, 0x4, 0x4, 0x9, 0x3f, 0x7, 0x40000000, 0x4, 0x80, 0x3, 0xffffffff, 0x10001, 0x1f, 0x4, 0x1000, 0x200, 0x20d, 0x8000, 0x25, 0x6, 0x6, 0x42, 0x1, 0x4, 0x81, 0x4, 0x5, 0x2f, 0x4, 0xfff, 0xfff, 0x7, 0x6, 0x7ff, 0x0, 0x6, 0x0, 0x6, 0x800, 0x401, 0x80, 0xfffffffeffffffff, 0x3fb, 0x0, 0x8457, 0x8, 0x7fff, 0x6dbc, 0x2, 0x7b, 0x200000004000000, 0x8, 0x7, 0x37b216e3], [0x6, 0x5, 0x7fff, 0x5, 0xb658, 0x1a, 0x4, 0x3, 0x6, 0xbbf8, 0x7, 0x20, 0x7ff, 0x2, 0x4, 0x0, 0xfffffffffffffffb, 0x3, 0x4, 0xffffffff, 0x2, 0x7, 0x5, 0x6, 0x3, 0x7, 0x6, 0x4, 0x80, 0x6, 0x8, 0x6, 0x48, 0x3, 0x8, 0x80000000, 0x7, 0x5, 0xfffffffffffff000, 0x100000001, 0x3f8000000000000, 0x3, 0x10001, 0x8fe, 0x3, 0x7, 0x0, 0x18d, 0x8, 0x5, 0x7ff, 0xf3f6, 0x7ff, 0x10000000, 0x8001, 0x7, 0xff, 0x9, 0x7, 0xe23, 0x101, 0x3ff, 0x1, 0x5], [0x925e, 0x8, 0x9, 0x100000000, 0x8f1d, 0x3, 0x40, 0x6, 0x58f8, 0x4, 0x100000000, 0x1, 0x80, 0xd52, 0x9, 0x2, 0x8001, 0x0, 0x3, 0x2b, 0x2, 0x0, 0x100, 0x1, 0x8, 0xd83, 0xc67c, 0x1f, 0x1, 0x7fff, 0x0, 0x7f, 0xffff, 0x6, 0x100000000, 0x5, 0x7fffffff, 0x0, 0xfffffffffffffffc, 0x6, 0x100, 0x400, 0x1, 0x5, 0x4, 0x423, 0x8, 0x5, 0x0, 0x9, 0xee, 0x9, 0x2, 0x3, 0x10000, 0x200, 0x5, 0x5, 0x281, 0x8, 0x4b9c, 0x4, 0x6, 0x100000001]}, 0x45c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000080)={0x3, 0x64b, 0x0, 0xe2, 0xbf}) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffff9) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x18c84, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x7fff, 0x0) ioctl$RTC_RD_TIME(r7, 0x80247009, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f00000000c0)) 03:33:28 executing program 4: r0 = socket(0x1000000000000010, 0x3, 0xfffffffffffffffd) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e23, @loopback}, {0x307, @local}, 0x106, {0x2, 0x4e21, @remote}, 'lo\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') io_setup(0x7, &(0x7f0000000240)=0x0) io_getevents(r5, 0x1, 0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)={0x77359400}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) dup(r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) setitimer(0x0, &(0x7f0000000000)={{}, {0x306e000000000000}}, 0x0) alarm(0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) fadvise64(r6, 0x0, 0xfffffffffffffff7, 0x1) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:28 executing program 2: r0 = socket(0x10, 0x6, 0x200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0xd32, 0x0, "ba27f628532b15f77a9b5ae34f9af31953bc4576bc616f083adc79cc53353e3eaffad15a55a4a7a1a6d1d36befde909ab45c0ade8087daa0b4c71764bc68c216c34d1f21ab44fefcdc47dfc52b302818"}, 0xd8) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = creat(&(0x7f0000000000)='.\x00', 0x4e9a35bfc71157e7) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x410a944}, 0xc) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_to_bond\x00', 0x9, 0x8, 0x71}) 03:33:28 executing program 1: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='io\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) setresuid(0x0, 0xfffe, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001640)) tkill(r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = getuid() fstat(r1, &(0x7f00000015c0)) sendmsg$nl_generic(r1, &(0x7f0000001580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x218}, 0xc, &(0x7f0000001540)={&(0x7f00000000c0)={0x1444, 0x15, 0x0, 0x70bd2d, 0x25dfdbfb, {0x1f}, [@generic="bbfd86bd03ae4fa4193d43ddf268a54068349a321264d74d0e62c4f554ceb3acf826b695f162bb1480fa0663268d152006252233d2b3dda458712124809666737f98c527c0e751b739cde34a2c57c98b71e80c934674be8349464a57f4829332a569a411703d7cb5714dba7a8c5e2b95527e2dcdcefeba1ee29919e98d184bfa79836b6e6cfc737fd339b50d86b002c5b83d4e180b37ed8c", @generic="6dff025a2e1e9ad0f3186ac00ab6105c5de6100a8f49be3d4894c6d8d6b6855660b362f44ab188ee027a6506acf6d089922ebe7d0ed921c56148392c96c3928063af22f39e983295b07bbe005047995dfc69f2b11b6aab72b5849a23414cb88aca4410c9048bc2dfc22fd354a51783de4ef65ef2826f5180104a60acca634efe64e45e0b566efd979722aa8ebd5b529a2ea0", @nested={0x112c, 0x60, [@typed={0x8, 0x58, @ipv4=@remote}, @generic="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", @generic="5ffd7b05aeadf2a73b80815bca3ae1a62c554a518bdc5da3d6ed4a5665069ccd521be27262549eb820f5da34cde23bb3f17c22c8818feedc3903b3def7ac4937bb2ceee6151d27b65ca2dffe330d5765d12261a0e1655d3ef534310ed3ac7ce26fcdf20a2d0b094b52c2c0bfc78b3aeb", @generic="eef325d9ab404c4aed2b9347a8b74b7e050e76eb0db85f0f1f6bcb4915300b3911d6626d4ae75ea64a4e8e8c753fd2e2e77ca87d82023bd917729d5c719ef3eb32b97e5c761c671894a987a8c2c01ebd0848029ae0f1aca734e7dd92168bdcac09ff2fd8b32f9e32b814d58caac6a242af1840c259e8c15bfa1fc3a99d008a1d43cc8b0edf478a78cd3f83c288cebaf84d36ac31c52977daa898f6036352ac897143d52993a5f035fffcaac5bb0a4246"]}, @typed={0x8, 0x2, @ipv4=@multicast2}, @generic="288494955fd20767f16a6984594abae5de7986bf36208392ce6595667934776c00a5de573b97d910b44899b0e84e7dd599457db2924c33fbabab814b73", @generic="08e973af49de46c9d846c1f38411ee8ce34f7f5d74b566bc81cf492f3ab2769faa6ef1c20e5d180c78bd58464d578494136279bfd9dcae163babd858b1e600b210a9cf72a06624132724f7bc84b6253d53db6b1ce4b21ec24c6fbcdf154c40702a12a7ef5f487fb36347e7d06de6b0c7ebad41e80bc6ef993a689fb06693d7164255158d66bea7e5dd5db36cccc5ceb72f34f3b3c756a9c55e53289ff0ed6864c4a5a4fd0652730f16110cec91810f727ebaf16ca7585499dc3f97a8eb9664637050", @typed={0x8, 0x16, @ipv4=@multicast1}, @nested={0x40, 0x43, [@typed={0x4, 0x8a, @binary}, @typed={0xc, 0x49, @u64=0x4}, @typed={0x8, 0x85, @uid=r2}, @generic="302401ee90cf3e6faad7d198f6d7b07a8d1c1524cce5119e7dffe9cd21f6c0664ca17d"]}, @typed={0x88, 0x7a, @binary="2726e6fbae5bd65dd7d72c84cf691b9c56795baeea6536c319a13e39ec0c6fdde72c5d62e222dd9bd9a0ac707065e9e5b68410f0116e648b5a10098bc90399b9aa0aa893e8287690adfdd6338d6bc256063c392fc5f8f6e653bf6e343a81990ee9fff51f4c561437fc0a0f3b2ae81937cade6a223f552220266c46b320e1c56bbd4878"}]}, 0x1444}, 0x1, 0x0, 0x0, 0x4}, 0x800) getpeername$inet6(r1, &(0x7f0000001740)={0xa, 0x0, 0x0, @local}, &(0x7f0000001780)=0x1c) 03:33:28 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="3f059e1da952eae18dc9ccc7abba8f797c11d4dd105762e257b6a59ca85126a517accd4ddcc64f8484a5302304dbcde92206760d") mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="ecbe8aeee1c015e13d9eee1d89de58dd9b3cafd45d33870c1acd4da20076993e122af1cc00e88a5431f815dfcd15d78aae") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x80000001) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x4e22, @loopback}}}, 0x88) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0xffffffffffffffc1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) 03:33:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000340)={0xfffffffffffffffe}, 0x0, 0x8) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/arp\x00') openat$cgroup_ro(r2, &(0x7f0000000440)='cpuset.effective_cpus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x80000001, 0x8, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x0, 0xeac, 0x22, 0x2, 0xffffffffffffff81, 0x8, 0x7, 0x1, 0x1000, 0x6, 0x1000, 0x100, 0x3, 0x20, 0x1161, 0x200, 0xff, 0x6, 0x0, 0x52, 0x8, 0x1f, 0x2, 0x8, 0x4, 0x4, 0xae2, 0x5, 0x8001, 0x3f80000000000000, 0x8, 0x6, 0x0, 0x7, 0x9f101884a20eb341, @perf_config_ext={0x2, 0x9}, 0x408, 0x100000001, 0xffffffffffff0001, 0x3, 0x6, 0x5, 0x400}, r4, 0xa, r0, 0xa0e83ebea5311abe) read(r0, &(0x7f0000000380)=""/128, 0x69) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000100)="b7cf6d29413a1269bc060ce2aae9230899d1c2177ab3e793598facdae8a3c1a925e7bfe4c6a79e5a55b3a2b10474fc2f04c080d9c112a729dd43070292d78b11550c3865e622afba44d057ba652a99f9a9f55e1dcb58074ee75e0f81937669df4111d84173784959cf359a5064bc12428fea4f715a9834e91b5e2bb5011012e0439955b0eb932c5b", &(0x7f0000000280)=""/120}, 0x18) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x4010, r0, 0x0) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000340)={0xfffffffffffffffe}, 0x0, 0x8) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/arp\x00') openat$cgroup_ro(r2, &(0x7f0000000440)='cpuset.effective_cpus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x80000001, 0x8, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x0, 0xeac, 0x22, 0x2, 0xffffffffffffff81, 0x8, 0x7, 0x1, 0x1000, 0x6, 0x1000, 0x100, 0x3, 0x20, 0x1161, 0x200, 0xff, 0x6, 0x0, 0x52, 0x8, 0x1f, 0x2, 0x8, 0x4, 0x4, 0xae2, 0x5, 0x8001, 0x3f80000000000000, 0x8, 0x6, 0x0, 0x7, 0x9f101884a20eb341, @perf_config_ext={0x2, 0x9}, 0x408, 0x100000001, 0xffffffffffff0001, 0x3, 0x6, 0x5, 0x400}, r4, 0xa, r0, 0xa0e83ebea5311abe) read(r0, &(0x7f0000000380)=""/128, 0x69) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000100)="b7cf6d29413a1269bc060ce2aae9230899d1c2177ab3e793598facdae8a3c1a925e7bfe4c6a79e5a55b3a2b10474fc2f04c080d9c112a729dd43070292d78b11550c3865e622afba44d057ba652a99f9a9f55e1dcb58074ee75e0f81937669df4111d84173784959cf359a5064bc12428fea4f715a9834e91b5e2bb5011012e0439955b0eb932c5b", &(0x7f0000000280)=""/120}, 0x18) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x4010, r0, 0x0) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x7ac, 0x1, 0x4, 0x81, 0x0, 0x7, 0x0, 0x4, 0x1f, 0x0, 0x8, 0x0, 0xfffffffffffffffb, 0x101, 0x0, 0x7, 0x606, 0x200000000000, 0x800, 0x20, 0x6a, 0x2, 0x7f, 0x0, 0x9, 0x10001, 0xd06, 0x2, 0x2, 0x2, 0x3f, 0x1, 0x80000000, 0x10001, 0x8, 0x8, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0xffff, 0x0, 0x2, 0x2039cbd3, 0x1, 0x8001}, r1, 0xb, r2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000100)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000140), 0x0) 03:33:29 executing program 3: r0 = inotify_init1(0x800) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x6, 0x1, 0x7ff, 0x0, 0xf}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x9975dfd044363d74, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x4c47}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffffffff7fff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) sync_file_range(r0, 0xfffffffffffffffa, 0x0, 0x10) 03:33:29 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:29 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:29 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0xff, 0x1, [0x8f1a, 0x88d9, 0xffff, 0x5, 0x10000], 0xfffffffffffffff7}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) ptrace$pokeuser(0x6, r0, 0x7, 0x1000) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x3) 03:33:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ioprio_set$pid(0x2, r2, 0x4) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) 03:33:29 executing program 2: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x82000, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:29 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101001, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000100)) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setresuid(r3, 0xfffe, 0x0) tkill(r2, 0x2f) 03:33:29 executing program 3: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:29 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, 0x0) tkill(r0, 0x0) 03:33:29 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x0, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="21ceb0cdfd13cc38893ec6e6b0d2e42cbe75f7cd2769ad609a90e9bf27323073e61ae82d5ca164fb4785c14f2943fe54ae5c58dbbb743c807dc18354c840c40c5407d8e6fe11bf1ec5c47a405c0718a0216a4eed6fe5d29de9721cbaa032c5a9fbeff88517ab4f75f190c727e1253b7d26cd3a5d6181f5425d0e0cfe2f991b409de1a2dbb54cdf0392fa13bc0ac5252c69009a7c4453147a", 0x98}, {&(0x7f0000000080)="771d0e701ed370437b4c6d75457246fa5fef998a19ad16b659a634a8eb3e7d08d727c356f880588a6b087be6b8ec6fb912e3811e2c733754f48be8", 0x3b}, {&(0x7f0000000400)="29c7874d4134de36cb44900e325d4e9e1d3453818718955c078358280f4ff44b6b5674190015def8324e8c22631935ad395c94ff5d5897162ec7258e9bf667ad76e4c631fd0a117bf3b4221c32f2a63a368cf7d8cdcba3e014ffc6cc1a9aa6ead1d6041374a861125161cfdd51977eb82be7bc472a5288df032c43a33a450e6f34cd2fda00a6d86c3a4c91eeea8a944cf3", 0x91}, {&(0x7f0000000200)="b5c5fab1c06ea3df0cfa2e084115932ed480809df7124461f891ffdc293c35d3604067b1b58b6435278efe7fe5baf3d5cec51ce135cd88064e690fea3543679b1d32a5faca995f8849b6e340c57a6f7f750f20bd12f21c167c6c9c6a34f53d4d0f1346a3a6e5f01987c1a0e07bc8e9f6346ac303dd200316", 0x78}], 0x4, &(0x7f00000004c0)=[{0x50, 0x107, 0x7, "bebb4863c40214f911f90cbef4a0a4906ac8a75b2eb568e77437cf5026dc35f9a6a3f1ceb128142cd7217a285503c779bcf93d46cdcaf1bc1636339e0ed333"}, {0x60, 0x1, 0xd7, "2fcbbcb3c8e0690145acbde4aea56168659921ec2da04b7b87d8ccb448af6540803aa7c373578fd12a577073cf4c351a7d01bf2c654d640774fa9b4a242435b34678a829ab149aeecb4444"}, {0xe8, 0x10e, 0x439e, "cdb99d790fc05f7e0476986c946e8a9b8a75f44553c3f92617faed6fe7872f223d6dd9eb528106efe39a60c72e94f250b00ad8bfa77407ed5c95baf336eef76f549d0cbec9ab763224d6684fb12845819b3cf88b549bf438d2ae1c61d4c39e5964572b01e08b2a0d34cb50b5e1bc823907b6d80a755bf371e8a5480d4eba47c46fdc0419f3e6f04b5f92a61f5d8e8312ab6db4691583e6e905fb468277fecdb08525916c5c1a839d8375d2ed09fea0225cf7dabba88609baccb6e45210d063c22a54fcb22f19fbd58265ae00e55fefd79deaf2"}, {0xb8, 0x114, 0xffff, "1eb45fc64dd7204530fc4c7b0cd0a858028723a6ec42855bb12c8c13434b0ac01461bbe5dfebf21389cda4b37f8e3c803fc6b11e511b313aa71cc62fc9214b989bcd3fc4bb03b58790280017a1c6db21d3c01127f76e3846a04b67995f5a79ee029530bc0406c7e98a9a1b31153b902e003cd14d2f0b9bf3e7ac068417cf0166b4a9b7c2caf70a3955e70da174394209912660b3c03aeb15ce92a851fef5afac55e1"}, {0xc8, 0x6, 0xcc, "69ca60ad63daeb48a08328db2d996ea6edc20374732b322f5549904bcfe039660985541ed1c70c743c5bf231407d1a831f2cc7b9e98621faeeb4ba7f1678c15788e37a990b1d580a6499a351cb26a942e3f98b02e0a64f13062f39a3862196e159b7969c5cfb2c913e94377c649b5b4f3f2d39a7c70390b05517eca6e0f748c60c2c73c2590d79ca8d90537cef66c6a0ac2f87fcc79f7ed399cb967b27566df23c78db69c625b0388a4feaa20e2ac0440614402948"}, {0xd8, 0x105, 0x2, "10c20b6f13ddceda74c446b99079c971495a45198701cef66fc63ecbfb71eb239ff1ab3e8b013e1fac081eba035f6de1fb105bc0722bce943a9f13bcf105b12c09192c89a2fc05eb9a101430522832f7ac51eb57c2d00101e6aa114bfa5a000301be571608850fb024bd83f03dc91e7efc9a3acd24ae8328f30d55c786ff660ccdd064dcaf01c19f5f2b6f4aa72b68bbc1cea5432a3e08e72272fe4b89efb05dcdc89f717d9ead4e5bb828891523a88268185857854721818d99ee5918d4ffd96e4958"}], 0x3f0}}], 0x1, 0x20000000) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:29 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x2200019a) read(r0, &(0x7f0000058fef)=""/32, 0x20) r1 = creat(&(0x7f0000000100)='./control/file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7fffffff, 0x8, '9P2000.u'}, 0x15) 03:33:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:30 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:30 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='syz_tun\x00') syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="91"}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x8) 03:33:30 executing program 2: stat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x9e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042400000000ff00002300000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r6 = fcntl$dupfd(r5, 0x406, r4) write$selinux_create(r6, &(0x7f0000000340)=@objname={'system_u:object_r:bin_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x200, 0x20, './file0\x00'}, 0x5d) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r8 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="f600000000000007ff00006ee37f3a879a67f616785789b0c44700000000000010000000"], 0xd, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x40000, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x2400) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) [ 2178.121998] binder: 27031:27033 ioctl c0306201 0 returned -14 [ 2178.137900] binder: 27031:27033 ioctl c0306201 200000c0 returned -11 [ 2178.159595] binder: 27031:27033 ioctl c0306201 0 returned -14 03:33:30 executing program 3: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000002c0)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x4) inotify_init() socket$key(0xf, 0x3, 0x2) inotify_init1(0x80800) r0 = open(0x0, 0x141040, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00\xa5', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(0x0, 0x0, &(0x7f0000000a00)='vboxnet0.!}\x00', 0xfffffffffffffffa) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) keyctl$instantiate_iov(0x14, r2, 0x0, 0xffffff0e, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:33:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:30 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000740)=""/242) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r3, 0x100}, {r1, 0x408}, {r0, 0x400}, {r3, 0x400}, {r2, 0x2001}, {r1, 0x4}, {r1, 0x8000}, {r2, 0xb0}], 0x8, &(0x7f0000000140)={r5, r6+10000000}, &(0x7f0000000180)={0x9}, 0x8) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:30 executing program 1: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x4) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x41) 03:33:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042400000000ff00002300000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r6 = fcntl$dupfd(r5, 0x406, r4) write$selinux_create(r6, &(0x7f0000000340)=@objname={'system_u:object_r:bin_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x200, 0x20, './file0\x00'}, 0x5d) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r8 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="f600000000000007ff00006ee37f3a879a67f616785789b0c44700000000000010000000"], 0xd, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x40000, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x2400) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:30 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sched_rr_get_interval(0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nsfs\x00', 0x1000000, &(0x7f0000000200)='@selfsystem-em1:cpusetem0eth0[selfnodev\x00') clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042400000000ff00002300000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r6 = fcntl$dupfd(r5, 0x406, r4) write$selinux_create(r6, &(0x7f0000000340)=@objname={'system_u:object_r:bin_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x200, 0x20, './file0\x00'}, 0x5d) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r8 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="f600000000000007ff00006ee37f3a879a67f616785789b0c44700000000000010000000"], 0xd, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x40000, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x2400) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 3: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) unlink(&(0x7f00000004c0)='./file0\x00') write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7}, 0x7) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) 03:33:31 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) sendfile(r1, r3, 0x0, 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008008) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2179.337322] audit: type=1400 audit(2000000011.310:361): avc: denied { connect } for pid=27113 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:35 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x7ff, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x1000) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:35 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) tkill(r0, 0x14) 03:33:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x20) splice(r1, 0x0, r3, 0x0, 0x20000000010008, 0x0) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000036c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000037c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003800)={@multicast1, @multicast1, 0x0}, &(0x7f0000003840)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003940)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000003a40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003a80)={@local, @empty, 0x0}, &(0x7f0000003ac0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000006a80)={@dev, 0x0}, &(0x7f0000006ac0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d680)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f000000d780)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f000000d7c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000d800)=0x14, 0x800) r10 = accept$packet(0xffffffffffffffff, &(0x7f000000d900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000d940)=0xfffffffffffffedb) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000d980)={'veth0_to_bridge\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000dc00)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000e040)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f000000e140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000e180)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000e380)={0x0, @loopback, @empty}, &(0x7f000000e3c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f000000e400)={0x11, 0x0, 0x0}, &(0x7f000000e440)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f000000e600)={@multicast2, @rand_addr, 0x0}, &(0x7f000000e640)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000e680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000e6c0)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000e700)={@local, 0x0}, &(0x7f000000e740)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000e840)={0x0, @dev, @empty}, &(0x7f000000e880)=0xc) r22 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r22, 0x0, 0x23, &(0x7f000000e980)={@loopback, @multicast1, 0x0}, &(0x7f000000e9c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f1c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000240}, 0xc, &(0x7f000000f180)={&(0x7f000000ea00)=ANY=[@ANYBLOB='p\a\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004007f00000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000080000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffffff08000100", @ANYRES32=r8, @ANYBLOB="4802020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000010000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004009400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r12, @ANYBLOB="800002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="840102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="0800070000002400400001002400010071756575655f696400000000000000000000000000000000000000004de3156bafe9bbb10300000008000400654ead0008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r20, @ANYBLOB="2c0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400050000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040021ff005200000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004004001000008000600", @ANYRES32=r23], 0x770}, 0x1, 0x0, 0x0, 0x8004}, 0xdddb932e23b61ca2) r24 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001a80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r25 = syz_genetlink_get_family_id$fou(&(0x7f0000001b00)='fou\x00') getpeername$packet(r10, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xffffffffffffff10) sendmsg$FOU_CMD_DEL(r24, &(0x7f0000001c40)={&(0x7f0000001ac0), 0xc, &(0x7f0000001c00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000035c0303c2931787b6806a8a738d3077687f2462db34b5b9df5db2ca72b5d1c43cebf44dd6f726f6fa6b70e7df8c116b8", @ANYRES16=r25, @ANYBLOB="01012cbd7000fedbdf2517000002000b00"/26, @ANYRES32=r26, @ANYBLOB="14000700fe88000000000000000000000000000108000600ac14140c"], 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) r27 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0xb, 0x3) getsockopt$inet6_int(r27, 0x88, 0x65, 0x0, &(0x7f0000000000)) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) recvfrom$packet(r1, &(0x7f0000000000)=""/48, 0x30, 0x40002161, &(0x7f0000000100)={0x11, 0x1c, r2, 0x1, 0x3f, 0x6, @remote}, 0x14) [ 2183.646465] selinux_nlmsg_perm: 4087 callbacks suppressed [ 2183.646476] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.667532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2183.684379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.697789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.710757] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.746374] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.762136] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.776167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 2183.791801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 [ 2183.819491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=27304 comm=syz-executor.3 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:36 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400400, 0x0) 03:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:36 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e21, @empty}}) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x0, r1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4de, 0x0, 0x3, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x0) 03:33:37 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2020200) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x0, r1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4de, 0x0, 0x3, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:37 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:37 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) setresuid(0x0, 0xfffe, r2) tkill(r0, 0x0) 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2185.855665] audit: type=1400 audit(2000000017.830:362): avc: denied { relabelfrom } for pid=27541 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=258177 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000300)=0x17642d1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1, 0x0) 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2185.888315] audit: type=1400 audit(2000000017.860:363): avc: denied { relabelto } for pid=27541 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=258177 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:getty_exec_t:s0 tclass=netlink_generic_socket permissive=1 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x17, 0x8, "b710b0fb75da5b7841c1f2e5464198e2add55b9e199c4664c61c0966bfe8655ab3563559679d0d6931673033b6289389a96fe269d39cb6e4cd615ec7d236b35b", "9d999837a971b238addce10615c9b9d8fcda502f7a9ccb11a5a7f7aa964ac98c", [0x3eaa4035, 0x81]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000200)=0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000400)='threaded\x00', 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) timer_create(0x3, &(0x7f0000000080)={0x0, 0x41, 0x4}, &(0x7f0000000100)=0x0) timer_settime(r5, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) dup2(r0, r2) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2186.173698] input: syz1 as /devices/virtual/input/input62 [ 2186.223531] input: syz1 as /devices/virtual/input/input63 03:33:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x0, r1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:38 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x5, 0x0, 0x0, 0x800) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:38 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 3: pipe(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() getrandom(&(0x7f0000000100)=""/144, 0xf, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x10010000000034) 03:33:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:33:38 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x9, 0xffffffffffff0001, 0x5, 0x101, 0x4dff846a, 0xff}) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x369e5d84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) 03:33:38 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:38 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, [], [{0x8001, 0x1, 0x401, 0x3fc00000000, 0x80000000, 0xffffffff}, {0x400, 0x9, 0xfff, 0x5, 0x7}], [[], [], [], [], [], []]}) unshare(0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x0, r1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 03:33:39 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:39 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:39 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) dup2(r1, r2) tkill(r0, 0x0) 03:33:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x0) 03:33:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x0, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:39 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:39 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:39 executing program 3: umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:33:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd(0x0) dup2(r1, r2) 03:33:39 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:39 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) close(r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000200)=0x4, 0x4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) getgroups(0x5, &(0x7f0000000140)=[0xee00, 0x0, 0xee01, 0xee00, 0x0]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={r4, r5, r6}, 0xc) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="ca", 0x1, 0x44caf80ac5a487fe, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 03:33:40 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:40 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) 03:33:40 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 03:33:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x0, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:40 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:40 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:40 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RMKDIR(r3, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x9) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0xe9) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x3ffb}) 03:33:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$selinux_load(r1, &(0x7f0000000400)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 03:33:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) uname(&(0x7f00000002c0)=""/10) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) 03:33:40 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r2) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="02000f00000001000000ff07000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:33:40 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom(r1, &(0x7f0000000240)=""/13, 0xd, 0x0, 0x0, 0x0) gettid() getxattr(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x800, 0x0) 03:33:40 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0505405) 03:33:41 executing program 1: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x0, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:41 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @empty}, 'fea\x99\xc1\xf9\x05\x00\x00\x01\x0007\x00'}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb8dd06e6434c6507}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3ff, 0x100) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmsg(r1, &(0x7f0000001880)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/8, 0x8}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/122, 0x7a}, {&(0x7f0000001680)=""/244, 0xf4}], 0x9, &(0x7f0000001840)=""/36, 0x24}, 0x40) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x38c) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r4 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000001940)='./file0\x00', 0x90) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) close(r0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0xc38e, 0x8c}) clock_settime(0x6ef3a85a1c43c67e, &(0x7f00000000c0)={0x77359400}) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x3, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x7, 0x3ff, 0xc7, 0xf0c}) r1 = socket(0x1000000000000010, 0x0, 0x0) write(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) io_setup(0x7ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x2080, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) r9 = dup2(r4, r1) r10 = dup3(r3, r2, 0x80000) io_submit(r5, 0x5, &(0x7f00000005c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x5, r2, &(0x7f0000000180)="66f8add23cc9f33c0b07d16fec872f84601871a3c9214358", 0x18, 0xffff, 0x0, 0x1, r8}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="500af9b40441e55c73a9c473dec5e046e5cb38835f320b44f238817d8e9b4f58f030bdab0db81f2beb9fe741190c1dbf644ef9c93598823ddce50a2a7bfc410823e4a5a480ec3ede8715dbc51e80f120b8a7e9cba44fd6a214125c2cfe7c0adbc6fa1ae4866ddfaf80cfdce42765ac655b3f9d73af9a86165e0ed17bba", 0x7d, 0x101, 0x0, 0x0, r9}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000400)="8d3710bfff7f788ddd53e820a4e0dc05d4465688625186f7a3b6ba815a4d58a32d4b1fc37b7cc2293ce7cc2a69e0e9ef0d26d191040cadd1d868340c33d2bc141973f96eeeb9f5e1a37436b35b816950", 0x50, 0x1, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xd3c5, r2, &(0x7f00000004c0)="9a1c062ce27bb2b34e19366bc192d6efe70577228f6a179c01b917c409b4af", 0x1f, 0xcc7, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0xffff, r2, &(0x7f0000000540)="e1d71ab4052624e094e77f44c5f0eee2fb89eecb9a25a6e93757f64a8e698ecf78d3343de973a2a7a747afd7", 0x2c, 0x2, 0x0, 0x1, r10}]) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r6) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x3, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x7, r2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000480)='.\x00', 0x2, 0x2, &(0x7f0000003680), 0x400, 0x0) 03:33:42 executing program 1: clone(0x80878000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) r2 = geteuid() fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400200) tkill(r0, 0x0) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x3, 0x1261d2f1, 0x7768, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1677}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(0x0, &(0x7f0000000480)='.\x00', 0x2, 0x0, &(0x7f0000003680), 0x400, 0x0) 03:33:42 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:42 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x91d1a3087f594be0}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r1, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x20cf227afe6187c0}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="cbef9c00d42aa8f015f29fae24523851"}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x6000, 0x21) write$FUSE_GETXATTR(r5, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x1f}}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0xfffffd4a) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r6) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000340)={r7, r8+10000000}) 03:33:42 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_eeprom}) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:43 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:43 executing program 3: 03:33:43 executing program 2: 03:33:43 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:43 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r3 = getuid() geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r5, r4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101100, 0x0) getsockopt$netlink(r6, 0x10e, 0x7, &(0x7f0000000040)=""/5, &(0x7f00000000c0)=0x5) tkill(r2, 0x0) 03:33:43 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:43 executing program 2: 03:33:43 executing program 3: 03:33:43 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:43 executing program 3: 03:33:43 executing program 2: 03:33:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000001", @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYRES32, @ANYBLOB="003988a056c41c863e079c798b5c26af37d3f933eb65e36a2db6b35d0b56f02102400eac612929caa5193f558a940b9a4aaeab961ded0cc8a9ca53eba745464a344675c4a507ede802d6e658c6978f1e2663b474edb03d048c9acbfbd082652d2411eb9cef9cad0b371c1bc3f5bcb7ff2d260000f35fe158399d1680bba03b732d15d9d7aae1f1b49dc8cbf1a6e6"], 0x6, 0x2) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x23, 0x9, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x13) 03:33:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800}) 03:33:43 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:43 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:43 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) unshare(0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000600)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000640)='broadcast-link\x00', 0xf, 0x2) sched_rr_get_interval(0x0, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e22, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, 0x0, 0x5, 0x0, "c57f9223f1ff558be05a576c5d6ba6526d51f45f1e9b67148b5364071a35eed18d843f67a2d94db5c9ab4345c14389af89ae838295ad4cac4b759e5f2944359d22c11b26636661e7d81e4a7cb93767c7"}, 0xd8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x40800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x20c, r4, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @remote, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x4}}}}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa37}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb88f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc09}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf594}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 03:33:43 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'U-', 0x7}, 0x28, 0x2) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x400000, 0xd8) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x1, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000bc0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000680)={0x4f0, 0x11, 0xd67674ddf2376c91, 0x1, 0x70bd25, 0x25dfdbfd, {0xc, 0x0, 0xa}, [@generic="ae167878a21f32af79bc13dd54a7af9af2bc9ddae00838f38ecf6394052561bc1efdbcb18804ceedaaf6e0492acf5c9b0f042e7da04c699a9c492b6f7cbb49fca7922dde2f66b24145c2b586b219eaea27ef6e63dbd192fd6126e9dca2a7c902ce69f322abd5de7c191fefd9ec2127bf31c4f5b4d596648b6a463134e549d221e7096e216dfc7f2b993c6681e81587327570a1629618184650d9e225f67060806fba3bfd0439e2449b9550a53585cf1a8c8ac6a49f1869e7cc8f3c2e68c4ef195ce0bd6480f407", @typed={0x8, 0x50, @fd=r2}, @nested={0x44, 0x55, [@generic="598ba0db23e0c7c568cfc1fcf8866dbe1f172f98bf89eae80a595bcdf1939fddefa39ddb34d710ab5f10095db02a3ab14203aa220bf3463d97e23425df0c1f"]}, @generic="daf32c4ec0fd315a7497423e9647f5f030e34d", @generic, @nested={0x380, 0x1f, [@typed={0x14, 0x36, @binary="1314855ebbf259e4a6917b378902"}, @typed={0xc, 0x2, @str='ppp0\x00'}, @generic="71f7804fbbe34ccc2bc40fe704010c1a04155662c23ff7be36f35c0fcabe2ca0ecb455f0ad18c0136449dbc49427af5d415d099f4ed6d6d31a685a0bfef2f3237d55058cb7d75d392604055e52fb82d80503df2fc08fdac1b11440bb981906d02d2c71fb773d52d03535054fc4d1228459812417efe622029cbb667ddbbe0b06f2bc6a5f1e1926fad406b0027b663607ffc62af96cb1f29f90e503f8f606b53a18e8d3c4c47970df3325014b7f321f3691", @generic="920632e6600853d9025c123b76b496be465f961285035e82725b5c7c5c38fe4852de620ccc3373e92e5a3224497a881ea2a42c51cd3e1e39017a6ec3fa27dac29cd633947816560b374a6657ea4ca85fb4c64138c9c5c8d2da156194d7d2b39e4d7795d4d0fab2badde54b36ea60b16567f1bd970a9f8df859f62ea95b35b1fc83daf7ef79168b208649ad61762b47318fbc3ab1a4ad66bb31e8cf96cb4658d4f5abfa090f05801e7d41d56ff92dc310f3b543af", @generic="ab02ca4dec19004d5805e65fbfccb4619e8b2a520a99e0b399879049b81ab402b657bee40277533dda1a59162a34b74b4c97cc0c6b8ccfe0b784335691b7facdd08732351eff07022fa581def0d33a29e62ddf3a5ccd039d410901980d3b515ad85269f78b25b898b36d86b921b361273f4937c42b3e593185b511fd793b65f2fcd316658c7f176b1bbd8093cfefa872f54aacda7fcc58d805fd4d18373e9b21", @generic="e2498b102bb57fb93f5513bdf21693d746bb086f15f235956c8605b4473269dd92e679b71d6162eb3fba726ad5f03329293cbc6fba0fb87533db960b92c2aa888c4a6fe3237099e77dc786e9b81888c09a408d4b9613b8417725cd1eec8520895cd985508f864feb737aa2b4256a692e6b3aa06ff0", @generic="f9c409a878f5c53a889367a38001705e63642174bf01a94ae161587ddff4b177933d2f39159e481aa5116f6cfea0475ef407a6f8b665e98d03634a7003796df7521326d98aedb84f6493ddf11a8c272b0334c9a1cf36975e70ea489018b6cc94808d286363a3a5803ec3f169539d36a8b08e5f3f5de90389517d7453db2f952e5fc6f4f0f4f1276ae26bda7c0d6a0b3034783f927524a664b158fe21ce721415cbc559723f6472ef54a3f306b867d097a139b9789e758d9b01dc6001d5c0058e3c0cf890a4", @typed={0x14, 0x35, @ipv6=@rand_addr="ec17ca0d11e077961843d737da20478c"}, @typed={0x8, 0x4f, @fd=r3}]}, @generic="b5f7770d827e1930ad7f6197d8c66f526c73d468b573db95c9ff3e739bfebfafd410beaa0f0811882ff1ea78e1aca8b052d59fac80a2"]}, 0x4f0}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) preadv(r4, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/146, 0x92}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/57, 0x39}, {&(0x7f00000003c0)=""/87, 0x57}], 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) setresuid(0x0, 0xfffe, r5) poll(&(0x7f0000000c00)=[{r1, 0x4000}, {r4, 0x1}, {r4, 0x2004}, {r1}, {r3, 0x2000}, {r3, 0x1020}], 0x6, 0x200) tkill(r0, 0x0) 03:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3fa}) 03:33:43 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:43 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x10c, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3762}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000240)={0xffffffff, 0x7, 0x8, 0x100}) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syncfs(r2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000480)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:43 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:44 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 03:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r2}, {}], 0x2, 0x0) poll(&(0x7f0000000140)=[{}], 0x1, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 03:33:44 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:44 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:44 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket(0x1000000000000010, 0x0, 0x0) write(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x40400000803, 0xffffffffffffff61) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = getpgid(0x0) sched_rr_get_interval(r5, &(0x7f0000000140)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) getrandom(&(0x7f0000000080)=""/5, 0x5, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r1) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:44 executing program 5: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x10c, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3762}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000240)={0xffffffff, 0x7, 0x8, 0x100}) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syncfs(r2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000480)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:44 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x4, "96d43cf8cd377e2680b2899b36"}, 0xf, 0x2) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) ptrace(0x11, r0) 03:33:44 executing program 5: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x10c, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3762}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000240)={0xffffffff, 0x7, 0x8, 0x100}) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syncfs(r2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000480)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:44 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:44 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) prctl$PR_SVE_SET_VL(0x32, 0xa354) 03:33:44 executing program 3: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:44 executing program 5: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x10c, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3762}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000240)={0xffffffff, 0x7, 0x8, 0x100}) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syncfs(r2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000480)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:44 executing program 2: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:33:45 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x8b9a, 0x0, 0x1c, 0xfff}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:45 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(0x0, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:45 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88240000300000082abd7000fbdbdf2500000000c8000100c40001000000080001006e6174002c000200280001000200000046000000030000002d0000004c0e0000ffffffff000003ffffffff000000000088000600126a40b57c56851ef2e7e7df18772a0744dc03516a8711d41779f141138e2e2962bd8079e3093df3851d6daaadda6d55396a402c9b64680afc25231f27d27b83b406ba45a2131ee151ffd4062b7077a695caff5ea8dd07b0c6c2bd3f89d4a44fea3581efec58bce0d2095aa9d5c4660d76421ced83cc4fc30415294eca5b3c7ad048efa900006401010060010a0000001000010074756e6e656c5f6b657900008800020008000a00000000001c000200080000000000000000000020080000000000000002000000080007004ec42d7414000600fe88000000000000000000000000010114000600fe8800000000000000000000000001011c000200b5830000090000000300000085f4000000040000020000001400050000000000000000000000000000000001c0000600a2edda8073b9d2c3cae5abb133902fe5b310d2ebb92544fa3420a2a6290c6888bf3eae32844492545c4d789ca6583311dae354d4fbdf39d98e63ce9ca0b10d54a2a5ef9090eb84cec1186adb1d177823ed110b05a2b09a559080acebb21c201250403c4bcc62314ce611f24af2dd034bda17b3868f1a629beba00365c38c443a73bb0cf5cb5ce4840a802ee7603812089f3a9a2bba5bbd44f4752f3f67eaee02606f0872f8b99f60adf49026f9e09368a97cb553b1e18780ef6d00000000a8000100a4000300000010000100636f6e6e6d61726b00000000200002001c0001000400000005000000010000009378015506000000070000006c000600197be6987507cf41e178d666e1f765513915caa7c5ea478c71c610ec3440283c6f409d79c35abda9fa8f8a2af384cf74e8a505b050984e9d41169e84635b91fe140c859d11abbeab471b512ee54a74f915f9d9b1ea3233040a8fcc83a262693a2e16fd85840000000000440001004000010000000c0001006373756d00000000200002001c0001000300000000020000000000000600000004000000760000000c000600cade9a03ff2b000000009c20010098200e0000000c000100706564697400000068200200e40005000c000600080001000500000014000600080001000000000008000100000000000c00060008000100030000004400060008000200010000000800020000000000080002000000000008000100020000000800020001000000080001000200000008000100050000000800020000000000040006000c0006000800020000000000540006000800020069740000080001000400000008000100050000000800010042b600000800010002000000080002000000000008000200010000000800020001000000080002000100000008000200be8900000c0006000800020001000000980e040001000000800000000000002006000000000200000107000001000000010000002000000002000000a23b000047820000090000000100000002000000070000000900000001800000da00000003000000ffffff7f07000000000200000100000000ffffff020000000000000002000000200000007f00000080000000080000000400000000020000300000001f00000001000000ff030000da00000020000000f4000000000100000104000006000000a30900000100000003000000040000000700000000000000070000001f00000005000000000000000500000008000000a43c000007000000060000000500000007000000060000002000000000000000ff07000007000000ff0000000800000001040000090000000600000050000000950f00000c0a00000101000000020000080000000700000081000000a24100000500000002000000030000000900000005000000080000000300000001000000020000000300000008000000710f000005000000000000000800000007000000feffffff06000000ff7f000004000000050000000800000001800000a2807620e8000000010000000010000000000000170c0000e0ffffff5b190000ff0100000600000006000000ffffffff0100000006000000030000000600000006000000ffffffffffffff7f8200000007000000000000006003985f09000000c40e0000ff070000ed080000ff0100000100008003000000000001000500000055568b4f06000000000000000900000056000000ff01000008000000000000cc050000000000000029000000060000000000000000000000ff7f0000080000002f000000020000002e0100000900000003000000060000007eca000007000000010000800100000000000000ff0700000700000001000000000000000000000009000000ffffffff060000000000000e01800000c300000008000000900000000600000001800000ff0f00000000000003000000070000000000000002000000090000000000000002000000b1830000000000000600000062100000010000000001000036dc00009f0d00000400000020000000810000001000000000000000050000005f00000001800000ff0100008000000001000000ff7f00000200000014000000e40000001f0000000101000001000000000000000800000066000000360d000002000000060000000000000000080000ffffff7f08000000090000000000000001000000feffffff0400000002000000010000800300000000000000ff07000000010000090000001f00000000800000060000000900000044fc000000080000ffff000024000000030000004200000001000000e5faffff00000000080000008c000000070000000000000008000000800000000700000007000000030000001f0000000010000000000000480d000006000000ff7f000000100000297200000300000002000000e4000000030000000900000000000068ffffff7f0900000001000000020000008100000001000100010000001f000000ffff0000ffff0000400000007de6000001000000dd34000001000000010000000900000005000000050000004000000000000000ff9a00003dab555fffffffff04000000010000009a00000020000000000000006c76000002000000ff7f0000090000002309000009000000070000009a0d0000200000000200000089320000030000000800000000000000ff0f00000800000081000000010000801f000000010000000100000000000000ff7f0000ffffffff01000000090000"], 0x1}}, 0x0) dup3(r1, r0, 0x0) write(r2, &(0x7f0000000580)="dd", 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="00a8b8c77aa54c5cd2a661808b2293a7a38be494cad7e93889b69a48851a6376be4803adeb7397ad56c33506b89e2c73e0158d005332723192397805") io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:33:45 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x303000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x24080, 0x13) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/210, 0xd2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000140)=@l2={0x1f, 0x7c9bbf88, {0x5, 0x2, 0x0, 0x0, 0xeaa}, 0x8000, 0x101}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="04acbe8a83f9a6e1843ad12e5f3b24aba6198265b180cfc845bdf5364c00495932244e23dce6df76f5ccf6a591f0fe896f108282be768db3cfc6405078ea62a69fa758e7d3ddbd464f939702cf41e657d2dec8c5fd1028cf98055f4e971ac00fa356a5ac6fc987a0edafdc80e7835a9f7e1febc0845e57dd4383520d632718505f8eb01852eb", 0x86}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="5c7080741bbb19dceba075e65754ae4918de0a0c0fed17bf1fb3ef263e735fcab5f8fb46c50b5407ca154a7eb522e4b2f8f567c25731f0ccd212158853a1bf06e5037d72e6baf9247897f475ba234951b5168ec3c1edd5260f327b02871eda59e65ae91cd3b0e57d6eac216c546fe2dfa78535c1317987094cde5ba42be9727822d19753cd523283d623fc32eb894a40f2e28e87040d43ad8fe979e9a9df2fcbd795c6c80c2e957da5b530112e44", 0xae}], 0x3, &(0x7f0000001500)=[{0xb0, 0x116, 0x5, "914ceb92e93653b774dcba14c5c8e109120237159eb793659d1452c39b73c8cc2a5d70b905c7142059827c5241fd1d8b77b46113abca730c5298ce61ca9a929fbe57987a25a1302e0ac705bf41f2ee3cdbf1d1e889e9319c96b19c82342bf0338d156896af68dceabd8e6eea16a4bf201b3bb92732eeecfb58ccd9c81eca1040143520f222c668eecd7f1b69a40e042d975cab53cebce926d1c7dcc0379ff2e1"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)="40dcc23d4e3b28db7e68223b8c3d63b975dffdcfa28b8de16252e874c21814422b815524a82588abfd4cb0", 0x2b}, {&(0x7f00000015c0)="c272dc0173c4f2fe9a550dc173d83ce2f9fa14c1497ba5e415fa6ab9f4c7019998365c08", 0x24}, {&(0x7f0000001600)}, {&(0x7f0000001640)="f924953a8b275522ece6557203b5f21ecf7d7945c9b2ae95eac955f071d850aec69a950e752e84baa4cb19fec4e7eb3dedc9a146275f3b20d746d4e43a0cddecc4f07baa4cfddda63a685fb2", 0x4c}, {&(0x7f00000016c0)="4ecd84928b506d75a934191c074e62cbaa36496093d44f878e62b126fe44b14bb7d2e1896c32e6c2bdf743f09a6821bfa6c3c455ad7896d7ee3f3b02f4875192718eeb45260339164b7ea87f1c2b8e8cb53380a6160a07c44f3005e1eaa3c760ac85493696dc68010a384fc9d9fd6def1702bddb820642355fff3bea52d76ca1d75f1874cc27bb0e7b0583b346f17a379d3450ee6f16882740e4c3bb6ce86a968fcac8e5bd29f2f888bdd5ae1ea1b41791", 0xb1}], 0x5, &(0x7f0000001800)=[{0xe8, 0x112, 0x3, "7a6be8bdb94e94781a32ac8be41e5fdd7c4f944dc2fb67ebbdeb8446e9b81c877448fc4de1b123e04f68101241a8d95dac53d1652796a9d112fef501e8e4746961dfc20efdf334c0b1f19311bee17ab2c8b62993ef5ed17e1d3aa3c861a8f6d61b142bacb4484b98a972071bf300c579c1e0251483fc3ff92637add7de50c66ceca91fdc323b78b6c023604bfb92d3d05551ec25104c42dda029db4779886f85dc6c817bf10e7278fe94f1f5ecc7b77d6cd7f351e0135e9e2d8cd1def4f5de38c41412ae371ef994a93830225a5807c41af636b118734d"}, {0xe0, 0x1, 0x2, "b095893ccbccad99c3e5441066b58b982c200a8870b25c35e0291d39648013fc5aca9096f91f2d640c84a16a6151ff5b62084d4a10a1c257902f75d70c3943080304fb9199720b0a0f805e60485c7c0f860f9d0a0e548a60c2486225d38a237e42c24e3b1f1c5daa6aab35520adae172a4fe2cbc33932ec0e7071480f714547e68bad4f81168a39a31cccf8e91b69867af6cc3f2474956c1c72e2dace70dff8a61ad1e12dd254367596158851db2350079ca96e3cdade6c4b49eca9ab35a4407ff07a0b9a9a3d7924b16d30f6096"}, {0x38, 0x110, 0x21a5, "54a712c5fb2fb88fc63369809084f04ac821e58f465983bad6728ccb712b8127705d5d"}, {0xe0, 0x109, 0x1c000000000000, "d695001ee9ef2e5d3c4bbcbd72e3b8a08835741647a02e608dcc90d2a749399ee23355892d5a106a49e19253d5a134a741e3a1a54ca3d6c703e0ac62846ee9139eaa7b5abf8034833aa230e287e2229236c0432403c865791d9e68d3f312b452bbd020fa82a9c53359534a2df7eb7e925f2d8982c4b15cdd8cbce50ac70c48f39392f99f57f2d0cefc0896f478546185b512b846ae3e0db0abb9a4a46a29a52ad8416e54c06babde321346a986f756664f62406a921c97e03cd894d6026d98b648af897c2e0c0dbd289a90187a22"}, {0x28, 0x10c, 0x80000001, "54cb0010eb4cb9cfa216556d8c87dc54cc13c3"}, {0x100, 0x88, 0x74e, "7860ec12ea438b948bcc2202312da2e002d17811df3b3a7aa91d0f898d6ecb9bdeb73dca2feae24c927e213ccdc40d0654deaca3314577c56fc0284b67661e247cf719b04c694b6dd7643df9ad11bdcdfeb5f820af1a2e349515144e5d8e30ca0c766efd8f21a608d64726f8af9cf58584a50f1b2f29f3dd70f534a00d7e038fc3f04d6a5b5cf70334c98fda821f14642ad7cc87cd1f9d78696b9f32e25ff5d4ca8ea109ff8363e1e4165a15c3bdc41c4db5c8f92ecbeced8dfd14f8783ead6d2c6e3262073062029ba16d1b4c05c1950cf80c2704c2559fcac8a69ed0ac75c79121acf9bb1453c09c7d70eb50bf1c17"}, {0xf8, 0x1, 0x8, "7b892454f7ed34fa67a93806dabc0720b8e5db4de7cc46865c2d9af8aef72a5f26807c46382da981bb7b1ce87186504eb87ea5194c5673b2967b906c76b2696fe6253401c9f4c5951a111624c2ca670f37e20edbaec0a2df5369a67cbe94cc9448c29a463b276a35c35255ba00e804c99533fd3d8ceb6c15c834e0e047c22e3d4b5e6d99defc82511478b66468c8d510c67e62fb1de94c715643220c900339e6d56edc7d59e71745d73951f6b7323c22e4c65fb216e23077fa7129eb21159aa2273a5edd2837e1bbb688bb0be21ea8beadf796a23d7107c0779c294d85c3c12f242431cca8e24d"}, {0x78, 0x115, 0x1, "fd90a07a71cf2815244d1d9a09d354c41e2a5d6fc7d13aaa063ffcfb8abb55d04a8fffd61f4740102f305d400c6a612278f7e4c7091f1a322f0890653fd9e8a2ae8954f5554411d3f53edd3e752f8270d512c51e6ac77e978c7bb830820b863b93c088a54891a8"}], 0x578}}, {{&(0x7f0000001d80)=@sco={0x1f, {0x5, 0x3, 0x5, 0x3d, 0x2, 0x19}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e00)="7b9222d81fc16c0927ca24539363cac39454ad5f872b32a6e45061feb8a9fcdc2d37963912e6c8194266438a07908b57fddb9e24cf1bed3b26e6cd3df8e96b24ebc751363323ede3e0efa7e5f7004a9229ece2c820e9fbd3adbb87cad1b8e5ffbf8e9ef24e0515a5cc35f70ee1f8854588f78abfffa651e00d0d251e7acff3d1c51f54d1f6495d86754500713114a7b1ff7f1f2e6a87dcee7abd7d9933d8d12cea8888d04e48883c6d028d79a21760925fdcaed87c6e7db87ad4012b4237f25d3030087f86735bff1b8776f00a8f0a929edbf3a06ec0952eddb4716294ee5d2e3317fe95ab908badbd9faf3be1e45f36d2abb41413", 0xf5}, {&(0x7f0000001f00)="9e259430665d02e132b2471933912bf5929de5b7cabda31746c94ba07d390dc37cda61a0e3ffda7d2c043bd393", 0x2d}, {&(0x7f0000001f40)="6b7a6a7314dc6bc6433d6f7847ed9488bc21b9ac30834e2024912360bf165714a55baa2092b2", 0x26}], 0x3}}], 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 03:33:45 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x4e20, @loopback}, 0x142, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)='bond_slave_1\x00', 0xfff, 0x100000000, 0xa5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x303000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x24080, 0x13) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/210, 0xd2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000140)=@l2={0x1f, 0x7c9bbf88, {0x5, 0x2, 0x0, 0x0, 0xeaa}, 0x8000, 0x101}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="04acbe8a83f9a6e1843ad12e5f3b24aba6198265b180cfc845bdf5364c00495932244e23dce6df76f5ccf6a591f0fe896f108282be768db3cfc6405078ea62a69fa758e7d3ddbd464f939702cf41e657d2dec8c5fd1028cf98055f4e971ac00fa356a5ac6fc987a0edafdc80e7835a9f7e1febc0845e57dd4383520d632718505f8eb01852eb", 0x86}, {&(0x7f0000000440)="a727a13d3a183f200046730dd3328807681318cd842ab1a0ce5a05ac1c537f4e2eab28bbe51d6b92d99432e940603098bb850f696de05e836cbd49e49ab0cc6bd7993ad21876c94238109a5fbd475c3ad797ef3a2e8980205a8d6170279db34706fd8bf07e5b707209edb1bb43678815dbd039d4a6382c62ee31e0db25a764e7d219948e3e5f019271f39327450cfdcf586816c46f0442f8e8bf21ebb03b567a4d2dae7fcf55f41f0251a16398603e5906db0f68c4f8d40cc2fdb743eeb2b6e54841a95721919a7aa61edfda1a0a7091ab318cdefce811b4ee22978424ed984108750606a598b9d0ba0f2e1ecc0c537555b020419762485efabfbcff73fea3cae9711318239e913cb7b52f214070d46fac57328ec2c18cdf9d9cf2e4e8abe1b06babb35affd69795942fbae0debe5e763327075cf0e2078012de06a842b454ef48e32f39287eb562b267e92be78555ca1f071def402ef02d9be1a7ff3fd519b4f276c86a84f004aabada2be3a6696eb5ef9659f3131d1ff76d89932e26135c39f15be7ed3edbfb28e8e0b21bb38c5c1235cb64b64f6866863606dfcf3591df02fc8514ec0ce8112b83a7710f825dcbca5d2b7e7432e637dc361582189ee9ecd45551348e143e9f5538038a0858a37f65a151492dd1a896473830a1d981fb8fab63d990c803a78f2a3753d41754ec3355373fc20750ffcbdd1eddec14fd42021f6cfb41114020d259e07d7e328d27ce6a0a39eafd7aca3d39949f890cde86c06806af27737419936ba86299020db744e70fb942ce1b0e7aee3a409f84687eac0d52b40f8ab79061276bd26264ff20f7d7425546565279dd4412cbb9d53884d5fdf1c14557087f4ef0740fef7a32c8dd81c80a444c953590d304bf87473625b89c6118523e117eb0f98b9f72d38f56ac18be00c555ce9c5f67e632c44ccc7ff834ab709e7c2d19aa9e97d1659d1692ccb79aecbf42758d086cb9e41798ad36a5d2c8e91cfdd0a35941cae7d0c57f27fec7a58f25dbc740a18d8719dfb0afbd8b527f35df888cd33b073acc58e6e57ecbe8147a9e00cc459f77e9583f8452aa678082e6be915d441ece2fc04185753c9c08fb7c630609142c945697c06ce5430c16acb4910c8f1544e4577479a3174f186b99938d235c86ce828e3fe7beefa5f94c5c16c0e866d4de34fe685f6b91bcf402bd73f5a6edffee5ce728d2d563a3eae049556e6af4e4b595f942ecfa450df4815524500819955eec8d66f3d8261378482d7b6444222dca2503bfa06506949becc46874422018ffc3d79248b487e346f5fbed3aedd483ff11ced05dacd22249173bc960deab1d4746803ed0a5722f47be2e625744327a37c346e4c7be021beb946822dd2f1aef9ac7ca5d16f6d9dc60f0238d7d63b7c3698a6d3935923d0ccfc11de3eb2ff0f259720e1a9b8e78c581c76d2866aae8dd71231f5b68c2e21e75c5ac015af178952055e3b1d8df6e6111f259300b7844a8696598e1a0191065a9ad67f5e162b4255c7c15f94dfb9ea7fa7b44295b91cbebb105d562563bab23fb308b1e1e10e731b2fd12ea7d5dae93dc60fdff8435c6bf59ced9655a60fc320df41a3453e834321e4934834eca800575fa317c98c522ad00064f2668018f6afa88016f497f529c1b0466a24409e3b2a2eea0d3f22cd281406b9539f747d47fbb884a42438c66b1c711dc88a59630a71f3bd98120685df90dbb556fb9036d4fb10fc872aeec79c34e3c83ce2cfde3bab84dacba60eeadcbe826673c31a54d86f41ef0e9e24b00162a4fbc3286011235407b32bc5f18489b91f04373b7b220447d1bb42d6bdc37f14a2a0736f315f887f03eafc8fe2a94d2d6eb3cb37758066d29b6817f0bd2b8e636f07f779150d69cb728e2477d6e35ef2d97496de0327a6a8f0ff6e22a27d76a629b5e15e7a9e612a47e174ab07c540600e1bd536ff39a4a9cd7dc61058e4af353af669ad240a40949b9a8ab40e2fe781676bead26661a99700e8ebfa0f44cf02f8f4536e558a689b7579fc258b05431d1196dc60ed6c5d7b46062967adf2cc0dd2893680f5beabe6005deb8ac37711c46c154c982eaa4242974602a8a3afdbce59b214847df16e697df8a2db7d11944e951fb233332927fa67db520fd8107ac8ec0b8aff0b888947bf00c2ad6b6ceff27f91f1adf58235b4d7c44929a0a368fe1112f14192ae26703ab7e0b719e566eb4910ecff5f631e41b59608cf7191a2f99a04852aa5135675d4d43ffe3c2952270a42ab40acf5da65dd50bce766e608f623bb2e4fb58f7fb32fd385c8d1305488d82f6c6d7c9c85cd8507f713c2811755be3939632de55ab3df607e7d94a37b359eb9106b4e2a54db6b1ae8a0ef5075bf52b6f0ba8c50e1515b538e9506be0fdf605f29c72907ca2ba4375bed23fe2072fe304eb23bd6aa138b260e7cc419f858eb78deec90b8df7b37a3931a1e06a8f667a44a29403f0191f5af1f9efade7fec234c18a49d749116e994fd4ad096e354950f4402c17e5356e4751a84dd003471724f9b0f6c537441cc6334fb73d6896110481c5b110ff439726fe65faf804444b3680e817877a9477cb1e2cf7eb61a4aa375f3acdd9b0ea31c814c17ba5e4035501dc79f8f7d729864d36264ae4d8c0712cd6b0b61c049e2190916be7be09f180a5ae6a971c9d7417e62ba338c404507295b9eadccf51b89b87187e9cd1fae76097970bef394b7e61bf7613ba92306da4d86323578a7e5d7599f82cf844e534f33e994f3e222f9e240b98631127d54398541ad94558a32020d18d263a2646e2e9ec3674dfbd080679151465761634f235f5525f2e6d15d6b15c267a13a059800524286b09ae9c6028ad1991ed3c9d168d086ba7e3f06100680d5ca784023b3f4fb7160316f2ef9a95d1ddcb887990e16fab8c080be1849849fa7fdf872959af5865cd04af553429b8f851899ff8b4e9df6d7fc8c72e6d117302f9d5fd112f4bf6a65b936d60595768e6e91242825172c30eb0cd32818b531a92780ddc19e300b99146b608da78511b66222c761d4eea03b0bac8947984a02095f19c428e32b8e18164aee00eb36c12fb140f97b6009488a8ea415c24a1a8cca4be59d650b4a011ce8c6df2b530dc3381686e9b59d44770a52394a8361e619b5d672576177063c58e1bf1a20eb57c70a043ca4f4b9ba1c57c836952346945fc81fdedb0adca8edec6fb0642d4bacc8760e7356f1bfc4eac752fd13018c3b11661976afcce39941c7fa4dd385f931b43decb2ee767096a2253a23ac08093274cf5b9a90d27fe1f99fd99551498d93812832b21c0f1b8bf2a9c086107a06f5483a9f1413686f7761ea1f7c9a0113fdcabc2d6a6df6b46789beae688aa5295c89eba8f36e245ca6996bdbea7936ac5a81a4de12f4a45aff5053b56f7c6081d10781acb1d247a6199218498d24f0e0dfb6c3ec2e988a333dcf040bc318791f9e43527bc90b57cba56956422e238344e27f602cb083eaf1126cce87f4389f753526cc4ec4f2da44b54ed1e0fbab146ab3648c6019fe97a67e2f87e78f7c0f4c75003881edf9b4a33fb395c8773a39eb3ca047294b77fe01b6e6642e95391c0323066808ce0795550ef8d45c56ef460b6e8bdaec4a992d211d1e83659ea36db7fb3edd10406542d49f25759c881f7c8870d3d605b2fbf411a3314eb5dc7c32a6f8a9539fd3fc11a72bee45307120fa40097029d3bdf7dd49d847e8948dbba0111a8ea076a5ba91aab952fb1eefd7a99ec2b997c8517af72263a1423c5ca8917020fa2992d6958a4f5075bd240064cfb31d608caa36a16d8644007a14c6001bd2081fd6514c0fab7ee2a824cd32992e0e961cb1e39ff1306ee7d6546325563c48769b96e10a82122b0cab7139e871d01496fb88ff0626d7c8f4e04a8e7a43435e6cbcc3963432e1c3348635d2c59067461d94c1898b6969bdebba4249ee49844467f6fc2cc6b0834802c3df3afdc08c29d65b1ceef28394e9cc095b0da6ea413c2514524d43bc00235d7600328fcf8eb57ef54309b5352f0cf0f6fdbc31bb6610d838e3a4e0bdd8acff9fa10f29f9c7df6f7eb7c6f6c5abe681e341424382ad35617f99a0737adb668b9042367803a4d1d5586b63651c2b285cee9d2ebae7e0ec139215325923eae92bf38ad79da6262501592cebaed5a11641fa4633448a6bb4fb57ff90bd9f10d4e83e1fe6aed714099cc43d30cf32c41308a1569d47e7c27a8871b5a541b44dd70853b24edc5c0296ca2b69b9e5aedd117b5060d0a64903b12c28983ad15ddce16b1d29d7a36b24230530a8e22ebe762f92489208fb4eaff59960109a84d3251f27420c706d618e66b3c823acb0b1a195a4d14bc3639d35c140a2a9e1e1ccc85a28adfa56b8bb44f490a1846c4beb527e52e56d9fbe9f0bf3c5b787210379d85ec086cf74e66b9692b11f622f1ceecf8f9363be3648360ceae5c77785ce9c1aaadf664f9821999e0bb13c6be439a0abf8851f05d0e9d5cb9010a278bbc8b7f0ca5dc27b154e376051bfe997d82e5d459e2a7ab95753c04d1ede54f8f0e7c07cdd04972ac7643eca7535253bad888ad8e91cd0c29da24ee83e983d4ae2fb50dd7d6603b03664f1769534203a171048e6b1885a901ee76ddc2380f3be304f7ffe2d973874713575fc2111a8c2ceec3ed420f1d521ffd7bf3d2c32db81e4f1da3d58d7c705c492194d36024b43a08bb5421cf57ba531c6a9ba04f25ab92e2ec2dcae41160b244543b1ccbcd9a1b018b995cd3a732c649a0c19b1a15447c8af2dae970488c8232015d519989741028a7d27c40912c0adbe6ab00e99bd4c38df9026d253629ebc06d46fd34602b66a096375e6a43a73e67262c5c3201389af9049c3f97e95418590789b4a9553bc3df0e7c4e1b15b8eacd0a448389a938e889606fa452dcb79d3512bafbc8d862befc683a70eb045d97e5a01743be4ded5bf2863f164896f174aa14720cd86f390a00f16893a5c03227b1e45dd9a275952934b0b2212b503222db50d92dd8cadef6d15f0864027ed6bb8fb912af7891139706dfd03cc5f11cbc0d6ebc8c9f0701c5117b5ed45fa2e544dbc6493d5b7c7f08564d99c5a60a7ba819dc94074206c049edd0be457fea1f6b17d58f4dde54514730df5aaf0da644adfcfce2f1ee25a466687155d30df9691c371d01b6e79a921c5e5bf8c5f0615933e1f4cd173d6bd69fcea8135cbb39f3602493c95b085eff49836d1bdae849e813ca1c7575664a48fc58af2c816eedc250014ac6c60f21c84cfa7c936857880c0651877470957fcc2ab6755869db8dc01c2195e168574050bea7be13e86650fedfb07e80d357840b30f5fc46c76738f4ff1106ce741700fbf6957ffd0e70cd72870a28ea78d83cf2180f090994c8d6e6a85ee022c713275aec73d82cd9ad752a4dff7c616602cb4cec20b46d6209d21af6e1fbf1a51073b5307b1f5335349ba64c93f22f9d7f5f1ef10ce5b9b24a4f0b691ff69fcc167ee9c440edb398b8073133c27697a1676a813f0a1d2169cc5fc64229f0cfa51fa743f4840b47e24f7d56b23ecbf162db9bd49bd8b37cc71cabb4759e7c941d3ce9fdb88cfb73f76e1bec38b460b09428a27900d51cc9ef811b1032b38bb7908baac6d2ef32989ccafb6ff5525f9b604f8332f1f3cdf9d4fa8492e8edfd875d0b69435a24b8e37d9f04798089689315c983a6f055df1c7d2b0d8e6606dcdab2d48f1f0435913cddb0bc514e079bba78ca52c3da0412ce192328b83f914fab732211247b", 0x1000}, {&(0x7f0000001440)="5c7080741bbb19dceba075e65754ae4918de0a0c0fed17bf1fb3ef263e735fcab5f8fb46c50b5407ca154a7eb522e4b2f8f567c25731f0ccd212158853a1bf06e5037d72e6baf9247897f475ba234951b5168ec3c1edd5260f327b02871eda59e65ae91cd3b0e57d6eac216c546fe2dfa78535c1317987094cde5ba42be9727822d19753cd523283d623fc32eb894a40f2e28e87040d43ad8fe979e9a9df2fcbd795c6c80c2e957da5b530112e44", 0xae}], 0x3, &(0x7f0000001500)=[{0xb0, 0x116, 0x5, "914ceb92e93653b774dcba14c5c8e109120237159eb793659d1452c39b73c8cc2a5d70b905c7142059827c5241fd1d8b77b46113abca730c5298ce61ca9a929fbe57987a25a1302e0ac705bf41f2ee3cdbf1d1e889e9319c96b19c82342bf0338d156896af68dceabd8e6eea16a4bf201b3bb92732eeecfb58ccd9c81eca1040143520f222c668eecd7f1b69a40e042d975cab53cebce926d1c7dcc0379ff2e1"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)="40dcc23d4e3b28db7e68223b8c3d63b975dffdcfa28b8de16252e874c21814422b815524a82588abfd4cb0", 0x2b}, {&(0x7f00000015c0)="c272dc0173c4f2fe9a550dc173d83ce2f9fa14c1497ba5e415fa6ab9f4c7019998365c08", 0x24}, {&(0x7f0000001600)}, {&(0x7f0000001640)="f924953a8b275522ece6557203b5f21ecf7d7945c9b2ae95eac955f071d850aec69a950e752e84baa4cb19fec4e7eb3dedc9a146275f3b20d746d4e43a0cddecc4f07baa4cfddda63a685fb2", 0x4c}, {&(0x7f00000016c0)="4ecd84928b506d75a934191c074e62cbaa36496093d44f878e62b126fe44b14bb7d2e1896c32e6c2bdf743f09a6821bfa6c3c455ad7896d7ee3f3b02f4875192718eeb45260339164b7ea87f1c2b8e8cb53380a6160a07c44f3005e1eaa3c760ac85493696dc68010a384fc9d9fd6def1702bddb820642355fff3bea52d76ca1d75f1874cc27bb0e7b0583b346f17a379d3450ee6f16882740e4c3bb6ce86a968fcac8e5bd29f2f888bdd5ae1ea1b41791", 0xb1}], 0x5, &(0x7f0000001800)=[{0xe8, 0x112, 0x3, "7a6be8bdb94e94781a32ac8be41e5fdd7c4f944dc2fb67ebbdeb8446e9b81c877448fc4de1b123e04f68101241a8d95dac53d1652796a9d112fef501e8e4746961dfc20efdf334c0b1f19311bee17ab2c8b62993ef5ed17e1d3aa3c861a8f6d61b142bacb4484b98a972071bf300c579c1e0251483fc3ff92637add7de50c66ceca91fdc323b78b6c023604bfb92d3d05551ec25104c42dda029db4779886f85dc6c817bf10e7278fe94f1f5ecc7b77d6cd7f351e0135e9e2d8cd1def4f5de38c41412ae371ef994a93830225a5807c41af636b118734d"}, {0xe0, 0x1, 0x2, "b095893ccbccad99c3e5441066b58b982c200a8870b25c35e0291d39648013fc5aca9096f91f2d640c84a16a6151ff5b62084d4a10a1c257902f75d70c3943080304fb9199720b0a0f805e60485c7c0f860f9d0a0e548a60c2486225d38a237e42c24e3b1f1c5daa6aab35520adae172a4fe2cbc33932ec0e7071480f714547e68bad4f81168a39a31cccf8e91b69867af6cc3f2474956c1c72e2dace70dff8a61ad1e12dd254367596158851db2350079ca96e3cdade6c4b49eca9ab35a4407ff07a0b9a9a3d7924b16d30f6096"}, {0x38, 0x110, 0x21a5, "54a712c5fb2fb88fc63369809084f04ac821e58f465983bad6728ccb712b8127705d5d"}, {0xe0, 0x109, 0x1c000000000000, "d695001ee9ef2e5d3c4bbcbd72e3b8a08835741647a02e608dcc90d2a749399ee23355892d5a106a49e19253d5a134a741e3a1a54ca3d6c703e0ac62846ee9139eaa7b5abf8034833aa230e287e2229236c0432403c865791d9e68d3f312b452bbd020fa82a9c53359534a2df7eb7e925f2d8982c4b15cdd8cbce50ac70c48f39392f99f57f2d0cefc0896f478546185b512b846ae3e0db0abb9a4a46a29a52ad8416e54c06babde321346a986f756664f62406a921c97e03cd894d6026d98b648af897c2e0c0dbd289a90187a22"}, {0x28, 0x10c, 0x80000001, "54cb0010eb4cb9cfa216556d8c87dc54cc13c3"}, {0x100, 0x88, 0x74e, "7860ec12ea438b948bcc2202312da2e002d17811df3b3a7aa91d0f898d6ecb9bdeb73dca2feae24c927e213ccdc40d0654deaca3314577c56fc0284b67661e247cf719b04c694b6dd7643df9ad11bdcdfeb5f820af1a2e349515144e5d8e30ca0c766efd8f21a608d64726f8af9cf58584a50f1b2f29f3dd70f534a00d7e038fc3f04d6a5b5cf70334c98fda821f14642ad7cc87cd1f9d78696b9f32e25ff5d4ca8ea109ff8363e1e4165a15c3bdc41c4db5c8f92ecbeced8dfd14f8783ead6d2c6e3262073062029ba16d1b4c05c1950cf80c2704c2559fcac8a69ed0ac75c79121acf9bb1453c09c7d70eb50bf1c17"}, {0xf8, 0x1, 0x8, "7b892454f7ed34fa67a93806dabc0720b8e5db4de7cc46865c2d9af8aef72a5f26807c46382da981bb7b1ce87186504eb87ea5194c5673b2967b906c76b2696fe6253401c9f4c5951a111624c2ca670f37e20edbaec0a2df5369a67cbe94cc9448c29a463b276a35c35255ba00e804c99533fd3d8ceb6c15c834e0e047c22e3d4b5e6d99defc82511478b66468c8d510c67e62fb1de94c715643220c900339e6d56edc7d59e71745d73951f6b7323c22e4c65fb216e23077fa7129eb21159aa2273a5edd2837e1bbb688bb0be21ea8beadf796a23d7107c0779c294d85c3c12f242431cca8e24d"}, {0x78, 0x115, 0x1, "fd90a07a71cf2815244d1d9a09d354c41e2a5d6fc7d13aaa063ffcfb8abb55d04a8fffd61f4740102f305d400c6a612278f7e4c7091f1a322f0890653fd9e8a2ae8954f5554411d3f53edd3e752f8270d512c51e6ac77e978c7bb830820b863b93c088a54891a8"}], 0x578}}, {{&(0x7f0000001d80)=@sco={0x1f, {0x5, 0x3, 0x5, 0x3d, 0x2, 0x19}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e00)="7b9222d81fc16c0927ca24539363cac39454ad5f872b32a6e45061feb8a9fcdc2d37963912e6c8194266438a07908b57fddb9e24cf1bed3b26e6cd3df8e96b24ebc751363323ede3e0efa7e5f7004a9229ece2c820e9fbd3adbb87cad1b8e5ffbf8e9ef24e0515a5cc35f70ee1f8854588f78abfffa651e00d0d251e7acff3d1c51f54d1f6495d86754500713114a7b1ff7f1f2e6a87dcee7abd7d9933d8d12cea8888d04e48883c6d028d79a21760925fdcaed87c6e7db87ad4012b4237f25d3030087f86735bff1b8776f00a8f0a929edbf3a06ec0952eddb4716294ee5d2e3317fe95ab908badbd9faf3be1e45f36d2abb41413", 0xf5}, {&(0x7f0000001f00)="9e259430665d02e132b2471933912bf5929de5b7cabda31746c94ba07d390dc37cda61a0e3ffda7d2c043bd393", 0x2d}, {&(0x7f0000001f40)="6b7a6a7314dc6bc6433d6f7847ed9488bc21b9ac30834e2024912360bf165714a55baa2092b2", 0x26}], 0x3}}], 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 03:33:45 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) link(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="86cadd753536668002303a1bb3626d834bebe76565aa26eb38b2e637123fa39f7c24c5be0ae91f81a8380e3fce6282f6cb12a695a152d54e91f9c59031dc17145610414aaa4b5daf94f7db88632855549b7206df41d8c36b318a70130a8e64b506a1712d0f36b6e32067b5a5939e"], 0x1}}, 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000b80)={0x0, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @loopback}}}, 0x108) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000380)=""/70, 0x46}, {&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f0000000700)=""/215, 0xe6}, {&(0x7f0000000600)=""/93, 0x5d}, {&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/125, 0x7d}, {&(0x7f0000000900)=""/116, 0x74}, {&(0x7f0000000980)=""/140, 0x8c}], 0xa, &(0x7f0000000300)=""/105, 0x69}}], 0x1, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) wait4(r4, &(0x7f0000000100), 0x8, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 03:33:45 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000080), 0x84000) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:45 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x2000006, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x62) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x7fffffff, 0xec, 0x2, 0xf37, 0x0, 0x10001, 0x16, 0x4, 0x9, 0x0, 0x0, 0xf6, 0x0, 0x3, 0x81, 0x8, 0x3, 0x100, 0x47, 0x5, 0x7, 0xffff, 0x8, 0x4, 0x100000000, 0x40, 0x3, 0xffffffffffffffff, 0x6, 0x80000000, 0x2, 0x5, 0x68, 0x2, 0x5, 0x3, 0x0, 0x1, 0x4, @perf_config_ext={0x9, 0x80}, 0x1, 0x401, 0xdba, 0x1, 0x2020000000000000, 0x100000001, 0x80000001}, r2, 0x2, r2, 0x4) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresgid(&(0x7f0000000240), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0xc0000, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@allow_other='allow_other'}]}}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xe246) connect$inet6(r1, &(0x7f0000000080), 0x1c) r5 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:45 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/22, 0x16}}], 0x700, 0x0, 0x0) 03:33:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x19c, r1, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x869}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x116d}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0ff561}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9bc5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0x40) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)=0x98) 03:33:45 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) link(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="86cadd753536668002303a1bb3626d834bebe76565aa26eb38b2e637123fa39f7c24c5be0ae91f81a8380e3fce6282f6cb12a695a152d54e91f9c59031dc17145610414aaa4b5daf94f7db88632855549b7206df41d8c36b318a70130a8e64b506a1712d0f36b6e32067b5a5939e"], 0x1}}, 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000b80)={0x0, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @loopback}}}, 0x108) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000380)=""/70, 0x46}, {&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f0000000700)=""/215, 0xe6}, {&(0x7f0000000600)=""/93, 0x5d}, {&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/125, 0x7d}, {&(0x7f0000000900)=""/116, 0x74}, {&(0x7f0000000980)=""/140, 0x8c}], 0xa, &(0x7f0000000300)=""/105, 0x69}}], 0x1, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) wait4(r4, &(0x7f0000000100), 0x8, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 03:33:45 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x80000, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x9, {{0xa, 0x4e21, 0xa523, @ipv4={[], [], @loopback}, 0x80}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}]}, 0x110) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x6) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) [ 2193.935414] selinux_nlmsg_perm: 4981 callbacks suppressed [ 2193.935422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28152 comm=syz-executor.2 03:33:46 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@rand_addr, @local, 0x0}, &(0x7f0000000780)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000008c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'caif0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b80)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000e40)={@local, 0x0}, &(0x7f0000000e80)=0x14) accept$packet(r1, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000fc0)=0x14) accept$packet(r0, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000010c0)=@req={0x28, &(0x7f0000001080)={'gre0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x1}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000011c0)={@remote, @initdev, 0x0}, &(0x7f0000001200)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000012c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000013c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001400)={@dev, 0x0}, &(0x7f0000001440)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000006440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006480)={{{@in6=@ipv4={[], [], @initdev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000006580)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000006680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006700)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000006880)={@initdev, 0x0}, &(0x7f00000068c0)=0x14) accept4(0xffffffffffffffff, &(0x7f0000006900)=@can={0x1d, 0x0}, &(0x7f0000006980)=0x80, 0x8df5c155cd325072) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000069c0)={@dev, 0x0}, &(0x7f0000006a00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a40)={'team_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006a80)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000006b80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006bc0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000006cc0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006d00)={0x11, 0x0, 0x0}, &(0x7f0000006d40)=0x14) accept(r1, &(0x7f0000006d80)=@can={0x1d, 0x0}, &(0x7f0000006e00)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000007c80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000007c40)={&(0x7f0000006e40)={0xdf0, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x1ec, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7df4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4d}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r11}, {0x270, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r22}, {0xc4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r25}, {0x1cc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x130, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x2, 0x646, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x45}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x1dc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x59}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r35}, {0x260, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x54}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100000001, 0x8, 0xfffffffffffffff7, 0x8000}, {0x1000, 0x5, 0x7fff, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}]}, 0xdf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r39 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r39, 0x4c81, 0x0) [ 2194.019658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28152 comm=syz-executor.2 03:33:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9a, 0x4, 0x7f, "8871f2d94a484f8c1c7af41f6243670e", "2913c1b8ef37563caa067c2f7c518865f7f41a624850cd5ce8c09a4ef3fdd1af10725337ccd8e25a0390a579b5674510859e858c7a5e9054067be7c6fe28769fbf40e59d63e16cddcffb8970a0e2296e00c8ae2ad8c90c551a546bff499eb99d5dc131b97088a6e18abd01e5bfae1ceedb40aaf9b8845aed129526123476e628ea8f81957c"}, 0x9a, 0x1) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:33:46 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x200000000000000b) 03:33:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x1ff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @multicast1}, &(0x7f0000000080)=0xc) 03:33:46 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x3, 0x101, 0xdaf, 0x8001}, {0x8, 0x1, 0xf132, 0x7fffffff}, {0x20, 0x7, 0x7, 0xffffffffffffff42}, {0x8001, 0x8001, 0x10001, 0x6}]}, 0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000100)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x3, 0x1000, {0x333bd97ceabfa3a3, 0x3f, 0xaf5, {0x2, 0x9}, {0x80000001, 0x504418fa}, @rumble={0x3f, 0x3}}, {0x52, 0x0, 0x7fffffff, {0x3, 0x1}, {0x1, 0x9}, @cond=[{0x800, 0x100, 0xffffffffffffffff, 0x5, 0x76aa3c57, 0x7fff}, {0x100000000000000, 0x2, 0x6, 0x9, 0xe8, 0xfffffffffffffffd}]}}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 03:33:46 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0xf, 0x0, @thr={&(0x7f0000000340)="9babef1eb23fbb78dea70f23", &(0x7f0000000380)="8681e1dc904ca2f428ed1a2fa86d3a6d261df8992f793e0251b0460dc9fedab0bcce71c5c785abacbaae1dc5c9091bea55e0463af03b4109ee816b2931f331511297891a55cc9e86e740109d7de11228e85bf0cd6ce6779045e9736bdcba8b94e71f"}}, &(0x7f0000000440)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x202800) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/130, 0x82}], 0x1, &(0x7f0000000200)=""/118, 0x76}, 0x8}], 0x1, 0x0, &(0x7f0000000300)={0x0, 0x989680}) 03:33:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x4400) poll(0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x0, r1}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@rand_addr, @remote, @initdev}, &(0x7f0000000040)=0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000680)={0x0, 0x9}, 0x8) r4 = dup2(r2, r3) tkill(r1, 0x15) readv(0xffffffffffffffff, &(0x7f0000001800), 0x0) memfd_create(0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000100)="2bff43ee6fecb3d616a03e4cab414561168ebb15b02bab827557e1983257dc5b7df7ac11815633221443109f06395ac9ffde78d8e6d927f99e5203a0d00ea61fe9985ec4bae74ed757271d3193dc83ecb5217f682a210f5802a340c1dd980429333921b838ce29c699cd4d", 0x6b}, {&(0x7f00000001c0)="b61fe33662df5d2994576af52b54cbcfb21d681ab8a08b28e0c19c605fcee4ddcbd049af3d3cafa40256c0c444d83ba1595dfe5faa823d0315e50cd9439a1724f35c716745d90bc2e427157586e120a23aa395052a253172429a29a72edd982411df9e19f4335dd55ca88f03e02c7f6fdc2ea3f58e16068de7b667e6dd69694ffef868f84392e3c74f1f5d887f8085d4f7bef86529d0414eddd3089a0a40316de7f2b478383b3ac17b09704669862a64441d83ff8ef309590a0bb4dc047f7b", 0xbf}, {&(0x7f0000000280)="a0747fc7efc0d4c3854cb81d3b2d08b08ab8a4e462a6482361a7c562bd2b32396e3f07be1579f080177862eff5b1ba4b935ae05e0c322d041a67d78ff9cac09e63af9697a29bede85c9413f172c4ae6a3707dd494869bcf6d4e4216b7876a5aadd89c90f100636c723aa219a79c308cff1001edacdb71da3197386a9f2731bddcf55cda4d1858a3146544bb2538f9f934be28613a1020b8acd8a209cb81f7a300a0b6954ee54f8c909d7dc59cb46306215913c57fd5e3befec7ee9", 0xbb}, {&(0x7f0000000340)="31bb23e2bbae2924037ac26688d7e551b6cd1bf85a49417f3a98b22578147ea804f8cffa74f37fbd2296c7f85e82870999064b66ca", 0x35}, {&(0x7f0000000380)="b8b3428575c5fff4ffea0575078e32f15bfccd1db0573a691850b5a5227c5f", 0x1f}, {&(0x7f00000003c0)="44064db07847295a5847cd99459bd1b3d7dbd031ed5b965e38b12d77aac94f072055c40d303a13d0da4f709089b8b5a25cfcff09e6d6253e9610c017eed5bd022b6c33192bcd8dad49afdfc4226f625b48d885f2791f968e433c4e83f65fde8eef41dcb476fdb0bef1706948fcdd101f4659356442f79c4f16f10e0673fb4c23fe941cbc7109af82caaec2e43d36597580f8dfec6c6a3ce34ac3abf47cce16952a68a5c03797167a1152ceebfc00b5fbb3305725a13e93301acd64f8b13e", 0xbe}, {&(0x7f0000000540)="06009ffbd9ad283560d2660b25a64f0e390798b6b94c9afef91fa566c2574b3df5d6f7a698e8371f409a273bdfc847b722b1f434db23a2df948b0d1b1aa8c3e3ab8719a638618048f9380643aec36446c386d285", 0x54}], 0x7, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0x18}, 0x8890) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 03:33:46 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:46 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0xffffffffffffffff, 0xee) socketpair(0x9, 0xa, 0xc6, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(r2, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(r6, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x1000000000000}, 0x28, 0x2) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) recvmmsg(r7, &(0x7f0000004280), 0x0, 0x2000, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000043c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0xc) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000280)) getpriority(0x2, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000200)={0xfffffffffffffffd}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000000)='.\x00', 0x10) chmod(&(0x7f0000000040)='./file0\x00', 0x44) 03:33:46 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x4, 0xf, "42b3ca8211326d070b0785a7cfd28c"}) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x38efd1e4fe89ea2f}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x170, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf92b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x53d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf86b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x65}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32d3f2b}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffd1f}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:46 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x341300, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="6800020007000008000100000006000000ff01000001000000000000000107002e2f66696c6530080300000003000000000000000100000001000000fb07002e2f66696c653001020000000100000000000002090000000000000007002e2f66696c6530"], 0x68) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r3, &(0x7f0000000340)="0b595622428750c8d2091b33c2a1ea091eca005635d25699ae85d438385e325bd404a42e23437ff03da82d027e7a32d00ae4bb6347340d4182264f32ff209788e96007885aff62ec5558ac35ce4e11c1a7234ee3bc7a01b9aef0dd2b7d49389ad609561f0b9ac510cbe7b2b612411ab05aa6892c469045eb9317d640be20cb94b488ca7c20c8e37cdf5e4d071c92339d0951d8c7f4beacdf9a97ae893f28ff4d06423ec2f951aaddda38fe468ee0deb9ce5e6749fd245d315e62ab1f712c0029894170db9c835165044e80b31135993cb6eb006fda3cefad86e1a3d74d27fc8ac330d9fe284b08105009ff0107626860b0d33a9bf313cab9490428d7acc1085ce91abf16c8660ace2fda20c6a771e95eb939f7c5b8cd25573564085f2c485f62cd440faecd3a3f03c29d4a79fd4a7ea17dae3a7a81521aaf6bbb073920153cd71e98596b5a6a773860e8be66b2ff03a690703f16a03c2852765f6c1f9ef50b16a7a946b3e2b91a1c418e7487970ab2585c111c5ed595e56396b7eaa032664c0ffb2f6d545b1d747f678cd85853ed0cfb0fa7964f3c2f5e9e540a2f2348965af5a213751a0e0e65375dd741c708df6ac88d2038053711248b76cd41c717ad7062121a2a3fe68d6f4a704d43582100f65b4008cc1d3a4d5abe277d02bad7c49557228d1c006c29f92cd716cb6f4f8d6a4d5c6d385b37789ecdcef6b1c5b1c0c2f5245bec5f4958f6163986655a96abd07df6b66a7ba21f20225be69527178acd7ac62fe668fe9618a953114ddc3471bc184ea74f4c7d63a7ff99f81a8738d46aa091bd68a5ca2c95544b653536b9a3972250ccbd05b1feb360fe0171931fcaf10e00e792819ef004fa5b92922fc088fe2ae1a8ff7b863953c8a215c6ade6ca66875c003f40a15485230bc3b9681b653656f4b793b488695ff6a6b7bed779ea76f55b1730f04f9f1bb3f7003ffd7259580119f1f6319510c813283b02bf11407941d1e33f43a0fd22f07228845408325dca089b4671cf2c780261478d0279ed94aae40b85ece51dca391c75851f4c0a629fa8fa5511bf190893c386a00b984fda708f9a2f32ade2567805cd3c40a6907990538ca4e983a6895479e5a6d68797d459be669206fff3852471dc9aa65cb1c68466c69fc0a5ee439e8bf7e89a0430fc804827a578978574f70998fa22e9a0351b73cb585bb894e5df59733ce2f8c200803d0fe3866bbccde23b1fc818050928aa48f7ac4b4fc3483a5f64f2be771feacc6ff056cdb5c53d1566ec8ec4f7646be335977ac192bb04f1df12fdda7e573c54ef4e23ed1fffa1bfdf651d71d67c9106659a2ed02c77f292126420def37e7000ab5fa4d9ebb02d09a29dc299c9c399d552ed4114d88561b9a75cc9b7ba544259fa76efa28f44ace08e399fe0f085e8a4527a5ac11c43bc1f434c99ceb6a60005b21d15641f2451666a044da9eb03176790c7a06744d26dcc46469454ed16f28cab7ecc8b77f3f1faa1bd3ec8d77ef215618b84cc545ab1ada17396716bf209e91283c70cea9e1a1bb5566738276e7d58ed8183ddf0365242edba5eace3ac965a765f2ba2b3afab1f66beced28ec83ff637a88b85a68cde29c8d046e0a3d284efda2e60abe1676d9c4bac41263034383973bf3dd4305dc5d60e8173c6986205fca09d3c44ed280f4f561549b67d157a8c21ad53d4ebd260a0c051f93d3bc88b91eef81cccc131724e24a593e066f2a851a8aadb2b133e79cf1f684aa863304bf6d6912ee3695ea86c7d61c5e41cf1ab36118e2b770bee3b52974d1119cb667a43bb836ba96138f7b32083490b270ea819f6a94fab74e73879a16dc45ee96444e84bd00a406567c2e0f5cb9b9c874be1fb27f2f09cb7eff553412fbfb7b56b28d720e67869ea1f93cd222792e37ccd91b2e367948625f332dda15662008702df0cf21db431bf47ae580f2afa053c5d3deae71a49af493d0324040c95566a6322fe5dc9af8b782cb04f056277a3916a57ebb679ef05992506f894334745562cb580611937d559a454ce6f08a35d67ce7d78c8f9f9f4d9d20868c393f742797e96b89c0533bf91b9b59bbf896afe476372d3899a446c900a6bd1b217640b0051be1742ff7891f05053dfbcad2d420dcf13818d5152c19f6d50887f7a3b443c58469a84347b4a77adae1bb7b5bee8955d6de0dee953982153ca0a1740613c89980f53799b833b5ba1f1da1664068d22833a96d68de4e3c6c6206a3dbe8256f0c9a5dc7117957fe064d0848de110af3c9d0f7b527ba894ada63fd719bcf5488a7cd344d0f9cbb4ab76599ce2efff4d039e6a6fd39285f8032d13f59fa37fe81c2ee9e869b3a5c0a23a37a5e142d46cd45c788389e19604e529d952c39cd4e2959b536a6e7d86d9a3b441bc4ffb6b6fb4d384a202e5f7280bace74289cdb4870afe28f4d8f39bada384f26f279266860bb974cd60278bda4b6fe27e6b05690dd1cc534d01e94526d4fda6b67ef33d9440388b32d680d3a8eeb52661613074c5a412cbb41fc9963feaafbca79dc931b959b7e56847d709671dd74d6f6cb0f3fab021ef5bd8fab615ca93a1efafab21c82f31eab7fe54c69679d5711043610d6abd6d79102804704d416e339ecc03a39f479cffb66a9c8fa06e1cb667d19efadc15b6e1cbfebd240acca55a5f5b63c71d573295c9ed1fa53f9ce3f0fb0aa64de9b24887b53fded2ea5fc60d09c03a400634fd2910db594f5db0988e79d5a1fa8ad7fc33996a024b802379f7fc7a557f50b0264d37d10303abcdd592e212b2fcf27293e077c0b617b76fba04f66d83d3f1e447e80f0e21a3e4eaa7a8f77bbce8d0e92db7d2970fb30406fcbfe7e1e3a8fb7828b709c7f1efdf4bdaf63aeac53994c1f5b9ed4c0e552c4d4284956a058ddc94228a93ad18be6f12f217803a950cab37f06f816d7b969a20d2720cf8d7ae3b5e23f478f61d6746203565540614b7211aed492db776e5b6e6cdb42dbe70a31a39d1ef06617bc510bb92f7b3180847e0f78e3684ebe6e6064e1c376e1d908790398397bfb55256455d96af729fbda051b566860f64715b01e18dbe065f1034706cecdf5d4224c198b180304bc7429031d0dada9b2870d830c1801c1b5ae6503627e77885151396f827625111b86f9e0acd836a1d309db7ae22267274d111ffff91dc02b30946ae1be483afa39aec6cef20cd2f51c3b4e2451f224d8a3a5028bc2d62b141b32d13992edf4f8283b5c63e96cb9225864dcb93938c9745365535ed684698bbd2433761d934840d631f8c97dabd16638749c562f305613f12a01b1764acbecfa9f855e10a0251de1261e48007b171f6623c433b44c7ece34744a9f75aa52020ad8a1fd46c0c2f165d3236472d05860ed0f7bbb0bf7839947d4ac1a197ddf67d5bf44d04dd9b8ba41f118b37b129de6fba6b6820d9ff865f1ec085cf829f1e84632a07d4d6529e01676c7bf2dee5fc0762b3720307e51efc4e6ae1d8cdd0904437b710464c78e8eeba54c266ed09b27643391d629d81c1ac757f8cf53d634d583dd5dc539213227c1b1ffab14719914291dc310ee1f28c6fdedaf3a1ed49de0aab121193dead9b232b34da00b960fc1b43ffae371225dcc9d803067764e40264288af99869256fa9f73248a78048be5971eafaa61bde2bf291361070dec3cd25852b2eb00a9cfcddfbfa7105441c7f55de5cfd5bdec9ea32c1ba5c5ca8beba38e7521b8f163b02d6a981d96aec14926c2f03b76d17f1a2991bea0fca6ab89933268e66cea3d6f8732989f5f991065e63f8f28f6ed750a8837bce4de95aa5a1d48d21b288563e538c73d5e29fbdcccdd5fb49e1eda28b805c720a87b5c3cdec5e8228c32d95ff983704954ad96603547b2a1ebd5e6284e7067f41e5fce984c867c9997f7bf94cf4616a15d1415cc372b1c998d7bee05119828d5090669e2676d4665375e28e113d53b26f0bc37bc7e5077b8342d314fac9f5097c6a02e731e6112fdaf7d59964379438770dd3facf013301df381cbfdb9a41baf732da8383fcc79f2005df29cb82c6defd25303e0e1590d968704dd25826362d24b69e68f55d3383f2f52b3b2d4c6ee887f9f2283be44086b2e5af1cad80382cdf6f41b185d065b0666490a29cfe05b9a782e988801b207decf05ad305160a1445a05aa650d6075c4ed39971282fbae4604e549acc9c0410d05df74f42229bd11ccc3d45deed7a601a1d4efad1a1dd8fa952b4ba49dbbc563ed882a5ce931582c636e2b65d81af7078239bfaed2806180a799625c8f483d331b9597b80ac1222f0e553e17b48d5dbd06dad117f5281ef09426e4c9a2ed987d9577dc7ad0e8cbe9448d8930b0b1cbe8bca8e4bfde9834acce3570b9aa82a4b4d3d95575b11ac14c46d4a3648283f09de32cb2fe158b661b5a97af315c58ea4d02fe6d2b63a60a0d29e127a1d19c0a2ebfb4efb6e7b526a082570fe6411a1323129085117f62572effe5dd62a9f0dca804b4ed58b56786b7586ef8a6fde424fab0c806fcd8e8f3bca1861ad55a5a04cab9cfbf6cfe21105854ae47625a5b56459aab2635b5bf07540bdf713540483562c5f73325219cc1caa87b951d84b1c7d1787353f9d6bbcc89e74bd6c537d024abd0c7b599d42bd9e77bfc8e915c179a1ffe6faeca271a4d565f3d43cc79c81a486b90f98ce0d1fe70490a320ae51441fbdbe0f3891dbc58c76be063c38f9b1014a06ec7c60e41321096dafdce887353b7cea2d13320369c52fc9ccdbd30271c3cbc937e24bbd7bc2e506ca0ea8f9f1d7e09c131c4964e606f11c47a16ae92ce11ab2bdf80f09edd0ac951ad95f249444e5be1049c46485cfd50a0da1e576417c2907c36d88ac2e9c7fc2f92dd85da1ed039c0a2a6fcd11709d4f0a7386377d62548a364bf1936c8d61fb5770c2e57f08bcf86f531d061036bc23b3d9d45829a75a84e5dfafca44786e33e533f8958b363cdb7b20b38a45ab8bec393f213dfb82e1a829d13da225644a88fc3e8774faee3b17df806fa856023ed16618bf1d1dc8759857231b5d550423ba8ea0d8ccad51027d0952bb6ade3cb441d5810d29b15e3d0bb9e1da6f6b6edf2b785017f54fefd9cdabbb0f7566da58eb240c5d97f7ad5e18e51b3c391c733ec6ef95cf56d5a27d2544b78e5ddf6ba839e745577ed5c2448dae926fca53ef495f68e2cf43700539977a6b079bc88118852926e57ce3200f740a0d3347ae51b22c15a7490fc28eb9bf5e1e7e35c1f309caf9415517667f1fcfccec83262ec71918431f3915dc4e913a5cec8651343e2c7376758a83886a040bf3ddce7071185b2c2217eb758b5bd163d6fdd5d53c3377cc0a0fd305600c828ab007762bf6bb327b76a81d638ca68f6217f75fcddeef7cac3551e328c0a68a360eaf6381addc4d23488bbe7482777227fbb37e0cd296c11bcde3a55c22d9b175af5b6b878689c46d93adcc29a6c9e6724a564d963709e29c97ccce193f0cfb552649fdcd14de9921d43acdd739f7945904888ce00f81671202b73151fb5b5c8dbd13c4ad44e4fb4b5996979b9d928154c63f6e3557c9ad4f9ba1dc8144bb0c2513da501abdd1efc76111ad1ab85f0b3c873c119c0cde1b7f08e8aabad38e58f0a1a9dbf9f8a6f9d3d9a13b47ef461c33ec1551692c1fe361b9ad0866f7f6014f336cf67321e0d4464dd69a1fc76d281455b741543f462269cd088e2cf2b56294d05eaa0471bcf671f9e26d74f263a88db520d4889b930a3deffde09bc6e131c6ad088bcc5b40ead41cf8376330", &(0x7f0000001340)=""/249}, 0x18) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='!eth1vmnet0\x00') r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x4, 0x0, 0x10000000006) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = getpid() r5 = dup3(r2, r3, 0x80000) ioctl$KDSKBLED(r5, 0x4b65, 0x0) fchmod(r3, 0x20) ptrace$setopts(0x4206, r4, 0x5, 0x0) r6 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:47 executing program 3: r0 = socket(0x1f, 0xa, 0x800007) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_ivalue=0xffffffffeb9274c6}) r1 = getpgid(0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f00000000c0)={&(0x7f0000000040)}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2000000000000008, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x3b, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e24, 0x2, 'sh\x00', 0xa, 0xffffffffffffff29, 0x39}, {@broadcast, 0x4e23, 0x10000, 0x3, 0x4}}, 0x44) 03:33:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d6bf3c38f19c040fcd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d678030799243f5080144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0a55d130c4492b3bc16559343cbefa", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40db65c87e94021dfdaf3d0fef515586ddfbb1118c5ae060bb6ae2af877"], 0x0, 0x149}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @link_local}, &(0x7f0000000200)=0x80, 0x80000) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @remote}, {0x6, @remote}, 0x8, {0x2, 0x4e21, @multicast2}, 'hwsim0\x00'}) sched_getattr(r1, &(0x7f00000002c0)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x3, 0x0, [0x0, 0x0, 0x0]}) 03:33:47 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x800}, @window={0x3, 0x8, 0xfff}, @window={0x3, 0x5166a748, 0xfffffffffffffabd}, @mss={0x2, 0x7}], 0x4) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:47 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:47 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "0a212ebe8e0a651f5833d11607146b"}, 0x13) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x6, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x1, 0x0, 0x0, &(0x7f0000000040), 0x4) 03:33:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x2) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/108, 0x6c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 03:33:49 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000600)=0xe8) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="b2345abf0b87b36149a77bc0ce348992d7589c268b13952218e8917043ed40d256dc80baf6fd0dd4b621cbd83c16e966330c8edc6c668eeca6ca18776f3bea8908a256d862772ec830be47026f92b1328b38179f301d76f88bf908da6312d68b9ffa2cb878a74e09d85838a6b8537289c14b01042bae66b87f9a916613e14de8928436e6e386d28cf36ecdd6386c", 0x8e, 0xfffffffffffffffd}], 0x8, &(0x7f0000000640)={[{@utf8no='utf8=0'}, {@rodir='rodir'}], [{@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@obj_type={'obj_type'}}, {@subj_user={'subj_user', 0x3d, '/dev/loop-control\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r1}}, {@euid_eq={'euid', 0x3d, r2}}, {@subj_role={'subj_role', 0x3d, 'team_slave_0\x00'}}, {@fowner_lt={'fowner<', r3}}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x178440fae54a416a, 0x4) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000780)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r6) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8062}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x448, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x554}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffe57e8e15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x130000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa6f8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x998}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7000000000000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1093}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x947}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14e8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @rand_addr="d902ff5ba1df871eeb3cec72cef26fbd", 0xffffffffffff0001}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fffc00000000000}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xabd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5eec7b00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdcc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c5e850}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x448}}, 0x8881) r4 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) write$FUSE_OPEN(r4, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0xe}}, 0x20) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000000c0)) 03:33:49 executing program 1: clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r0, r2, r3}, 0xc) 03:33:49 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @broadcast}}) io_setup(0xfffffffffffffeff, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1c00000, r0, &(0x7f0000000080), 0x0, 0x2b, 0x0, 0x1}, &(0x7f0000000100)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x2}, 0x28, 0x2) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0x7f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1000) fdatasync(r0) write$UHID_CREATE(r2, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000280)=""/247, 0xf7, 0x1, 0x100000000, 0x0, 0x8, 0x81}, 0x120) 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2197.701005] FAT-fs (loop4): Unrecognized mount option "dont_appraise" or missing value 03:33:49 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) [ 2197.936920] FAT-fs (loop4): Unrecognized mount option "dont_appraise" or missing value 03:33:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0)=0xf2, 0x4) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000240)=0x12008) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimensat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{r2, r3/1000+10000}}, 0x100) keyctl$setperm(0x5, r0, 0x100002002) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) getsockopt$inet_opts(r4, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:33:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:33:50 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="30020000", @ANYRES16=r2, @ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x80d0}, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:50 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0xb5, 0x3, 0x7, 0x2, 0xc, 0x46f9, 0x0, 0x4079, 0x1, 0x10001, 0x85b, 0x7}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) r4 = gettid() sched_rr_get_interval(r4, &(0x7f0000000040)) 03:33:50 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:50 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6664e86fb067dd64addefe3d0453493f1e9c6ba94fb281cb38a915e4de29098be55c846e4bb590141e1167bf866e4281dd372e148ff46e6ddb735148a9607b0da58dd773a64f75e95f16f30815eee594869340e60d1198b51b166bd2c8f52c9f263ea27e73ca5f72958d52c5e3a3bbc90dc87f000000ea8e97724c8c4c3913b3d010c0a28bd9c68dbf811dc77cd53ff023f8acf71700e73a48cfcd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0xfffffffffffffffd, {0x7, 0x1f, 0x0, 0x100104, 0x0, 0x0, 0xffffffffffffffff}}, 0x50) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "735b971667c804f44ce20639c9cfcbd576f0dc8f"}, 0x15, 0x1) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0xe8, 0x2, &(0x7f0000000500)=[{&(0x7f0000000780)="3a5c632c09033ca84ffd822f50fddcf44d4721d858c78f258deafded7de286fbd4b8c3460cb4ba15391b971ff4e98bc3f08a89ac0f8a5075e246bca0f5656bd2a60085113431adb3eef3dedcd4bf99df30c1165b9b646304a7287ebec1533497e92c62c1ffbc743ad4aa8d76fd7effb4e1c616e83f71461114e7f4d8e3d76cb29ba1746348639c53e8b7bec3b62da9aa2b1efc08a0251c4944b0b1b30b8b301e2f4cf68272ec7e29f8f00ee2559e86aca7e6871ebee5e8037ca2042c3bd2d5a980e3651e2fef728f4bf0e83eb211ecca1f2d555e50065e88eb7e327bcc0562a5d5a25ac4fbff2854992927745932581e6b86d57b47a929b4a69cce1489bc8975f854b1c16128efc4156dd6c6ea928a0601d4501098a302c4d0c4542878f5e64ca5b524868536c5c76e00fd0140c722a597406213f98e80f3bf4eff7649fd75702075f8d462a09e6e864906430f38e74909d5151505a39f8826403c883d4fcc3f6d0734bdab104dc31a9a3194ada6e8bb2b2a136fd298719051407d566c2a1e252b154876b39fe4dc9f67ace07b9ea17a7bda66a13732f133c634430afccae179baebc188e267b2dbca61772e884a7b5316db430e835a26c7f8c52b07dd4e9c200e7e095d80c9b056f4bd9d62c99e6360c15d00664eeae237232c3dbfaf18449efbc09aa073ba6c955aa69a0649aa782247e933cb668051afc2dd6ae14fe625f96a888d4e84a31fcf3422ec5016dc80656615bf4a0c81eff8a24e3c1739452aa16dc9d8455d7aaa3c8e9f90299e68d175350bd7da5559b4ee9df5cd7eb6b7bdbf83438e1ccade85d2300e7ef326ca03f9286060e33f75aea32ff8d219470e9d21a56d011e18414cee86a8708c861a441a868edf8c843b36dbad1888ae7634a2bd74ef711f248dadaaabe95f7140f7ed0eafb5c258000314c6235b08a145e771477b01eb9bd2e4e5e027a51118c996a9113ad1475ced456b5a0449203882bde26580789c43caf795fb71863c2986dc037ee7246748cec7dac53de995803a3650fe0136c148c9eb3ecbeee1f0f4ec58c36fbcf8c83bc58f03b0450c5aa59279c9a76f3d6ba6b7e5a94aa0d0bfbf7fd693cddff2a74c346ca69b72384f2823eb850148cb34ee3a7f103ae88a8def28261049cec328294cbb0396bac01a5c2f010ea71890cfd3d97ead4d17c46a27b10fd6284558bfd6c6f4932c6eff2308b0af40fb4ed921c20c2f3ac31106bfbcabd2159ff5f67e9ac21b061cb3dad1e8826c66eacfaa1565c34a02a5dcaa19c97599d939fdd6026aaea4806cf8aa5fa86eb5680e84a88924f99f729a102a9e17d92d307a1d9016f13e716c0c20642e4f6896d517186f8ff36d3a0886f435ddcddf6b790d9093e86edb3b87e63beedca853a4022f93309b1be7b3a3792ceac9101fdbb1ccd868d8f87bbb1e040032ececbecdd17e5b7e81aaa2786bcd11bc3ae3ef0dcde082b24cee00ddaca20fcbd89d0e1cf6a14ce94f2715e4c39b580f9b18c6864b475e493183d81cb6336726493c086dc50b0969639be3b8505d3c54c76407a72455914b5b36532b2d702b81a5b90dd60841b1d2a74379e5c4c74f5b5039e43114a6110d242d43fb27dc124d1df902d5738269ce3cdb156c5794bc4304705154e29cf5a7846abe77389f9aaa29d08033585d7d8cf3cd483377b17b779e867272ae906ee48bc89aa742a293e243e626774fd6e81eaf2e328a60f2b590f1b469adb05ca6f8fc142fa316b59f7de454018128eefd01b30dfc89e633d09a601ca041b3b2e456889c1efb79c7d5348b0ff890232ccdc403aadc609c46aa114bb68368de0b50a3da6ef00ed26f1732f4bca0d1734d591ef516e696d91e284bf45e7a129addc6b3311eeeefa90184ee90d64f16854d7e1f92fb6e16e8a415571a3694cbdd8104d2a5292ae668956a97f959ded14f9393fdf1131bfc75cd41ea41258fa1a4e833581edbb0208036009e8373246a325d7146fb5eac543610679f3d4620121f424591f8889718021254d69f33715ffbfa2dc57a5ee86cc5506404d1dadf565b9eb63c62bac1dc60e6b19e7f4f35b26efc6a8fa698f8d46b54a8529fefb83b1745cc66b9724938a713cd86797320d0978006bb5dbf5e3148f260b8465aeedbba25c5006b61b27cf6dfdd2f42cfd1084f375a6d7b813b919689f1744c653c280b40bde3b5421c496dbcaad861b34c597ff77bdf9648a8f995c7a5f400d3271adf03e1428dd1526e7d140d05f447027c412e0d61ce19d19269d6eb4effafb200e35eb556180db68d1be8d70244d90366493800857d48a295b47a51a47ae967acb1d145dfecf2f1c89f8499198850428643f0d1838033c073bcd9469cb749f970b190a6a2c9d47b63889e36b1dc45b3e51d29aca92ddc40e8763f661b3ba7db95b58d4588fbcd8916dcf0d109bedfb1e8970c705d7fdc9f85a4af4101d7638049587f098ebdea941fb17da1c54ba1c52cbe80130842cedea1cd6356d1f6cac7036d8d278b261c3796d1e39c8989c68d463937b1b8cdb495292e72567cb6b4418099bd1ce63615297e33296c355a73dd8cfff35f6d12e8cd7c3b224d9b8dca61fdb525f077f3c5ebbfae34448a4902555008dc05944f895b38a14dae6e229488b62f258496fded154b593f0b775df740d52db022b900f56e53d3c5fa22b8c741e27199dbdbf36d567405cbad46611bbbdaf90af03bf5d288cae6c8d08e770262dc6409a403a26f23697441c7d77206607fbd2fb0389d37ea63079df551e77011906721fb51d357c2a97de0d660751a782a28488a369c16cafee41ddb132f4e8055d0cb658f392ffd20bca44ec574fcceb2a6c9c505ec6a3fcb2f191ddf0b6cb4e56f04120c91dae6e1b3223af6056829c3fd9a52a2e90f88fce635e76e63691de9e5ef7314728e91f510df10d5cbeb67af7d034dc37e2fea95d2db7c0b2413aff4d1cb5a18df5c21749009a9c60fae9bf97dbbe14e3751f734b10fed8ae437dd0f76cddd70f5020651177f7df13df49dd8ed89930018397eabd44ab358dd9a204b16ea94d8fb1d3edb0f7e9e5bd60521c1daed7972239b66ec3cabc0ad1a89359bddda4c7d0d484005def4cdc5d57a7fa30b726b721c74018d40608fc787240744dd7385c84654c4064bdf9f3a2bebd65ac967a6799975ed7724cf85514adcc629fc6e2876298ddf69837d36636371d5c445a24ee6c3f9a3b9f90340050f6e6c7f424d6c8ed967cdc76966caf924bf51d10e1bae3fe8d2c25c211a3e769de1fdde5042234e70732565edb83fa64d1451b5f6564cf3f0121335a551e0e8394b35bf2f86910bae134e9b1374a0c8ade9406d75e5d49de7befdeed8e6da9f90d6b10986a547076a6fe8c8174e987751727e17472786aa258a2c34c36efb33a67f7437960970ca1541b7b2d5407f0dcbba261f3f7658a7c0c89a7afd5d1a2b263702d6e7cb656c370f5b1521803509af6fd93e78e26f9c076880e2528c62f05a5e30afc99009696032bf5bcc4bd8edbec7fa34f4002c86bdb4a798cc450158026dce48f4a44299e6f0eaf343d116e76c05b6c034ecaa1d48b157c631540bae66c64e3acee9a5f055e76318fac1dab30c6fed2aaff38509c6c4cbd5655fb8b26a354fb8f30a6c8197ab7b403df87bb390150c2627da79c0653a710982c8cc6ef4ce6a21805ce58622ed32d0d9f31655e407fddb89f48c7e75edde7eb43053ac3461ceaf7288f16577cda0b01013dde008ba9aaea4d9483117f36ccffeffbcfce06e5c6306bb3cf938b6803c14d444c71e0d2ef23ae3cdeff9ffd7898d514ca4217aaff8eb9a8f3703e13c2a83a6232ad9c1308092c9199dbe2f430c250f0b1a418d7f4f0b5553659f0db99861d07ea0e4f8361e395c9021a2dfdd94a67fa3b587de13101f89d827a4fc8fb7176aa1d75d232ea9366e1665354ddc269e037e3070a2a1949b816ab86689b735baff19e128e66959ad395cc2645674a3788a8861d713b3cb9d35bccc5e8aca17b40599e39e4190191f9a8306f784229f0fc249c58f573f08954f50a24d44a4f587b92c30e0ca92afc3ce42a97fc5a72cd31af826c351874028f68365e642b547e57f2a776c8533ddcb20c7d937392ac1ca4e897ac20599eaf1c827b8a43c5859873da60911312352b953ae2d0b4ceb258ef5bc7d1353cd5d78ccef7b02489beafe2e1af98e61e825ddbf3776f500d015115e46b4018bcab726d9d0840ca7f85b5bbd865c8dbfa4c67792ff79f0cb427d065d03241f592fcc27a926a6635a91b3d5268d6e70aefd5387773099f03e768c143295c70f60f916749bdb4e749063fda6d30d2da04ae019770a1e7120e66b0ac21def743f599532eab6a3bdf424b241ee50774729d247a8cccabc7a800523965db55e9b516c8985bd61346af6e178657126a9b6cb461773f4406d9954a40ad64a936792f62e04609969bf9790e2dea2eeaecd0495b17b3634aeff492ab1171ba69e3194adbc3d27e737a25e84b37967b945021a90ce2cc0c56b888df21646da2154ac9bd87b53a3ae9fd9d11a3e1cc519a54aa185102f5752054a6468e1c64f1a51da4e5b5d105badce25af4396b1e128ef3f4e6e9b396f906e0ae8777876f65a17ba66cae923aa82b48b372f700856514a2521314e4b6ab0f5981fa53ae41e0421caaee920a6e9ed16af337b2c69fa33385c6f883fe08bdf8d389a7db89d890db1ee4eba1f9aec6eca6fbd7fda7fcdda40bed46c7677cf8f7ad8459cd2b858c19206ff253ce36732a5f260760fbd3b01fe8dbbbf8015bff3d4c76ab8d2071669ef561a586cdab3f45ef8d3230bd9c5d5647490796088b19af62b24ee0585562d7610a518497d196cf07a5ed4f5c9cc204082cfd53ed55dc26a3e99e3a7538929030b9271cfd6c20f160dd5d2970bcd944d848c656a2a1772f1485897c26befdf11cb0ef20c51584dd66b31a71e28accf44c946d38e3adc7c74a85ce96d577c30b169015408852b37b827af24cfd1fe340121cb98ee3cdcfe31e197831b96964c0ec83875ffacc4369f709b674024e24c1e1b590fd24584a8258da5344b427b5979ec5dfa53f60765b01144417613f847930d7b0d5fe5127e6d436089c158862bdd64dd2e9c429f78b5213b9f2e858d7e4e0176ae23906adf623ee29fed9cd16d97c59c1bb8968a5bcf233cfb1cd0aeea761df765388551be12d019ba8f169ce3c5d8b4e90f9372683db31f48a04774a7a4bd397760f249e4286afb64f88c26817edcd33c5fc392bff6d5347a5c0cc4afd3b9d6d88943ca027daf6279dc6d5661fbe07bba6acbc4803288d83b7564599eac1660c06e4385074d2095e2bf39cf4a00d9760211b622141ed32c1062d511c232cbfacf81c84b96bf451ac56baaf252e09cf946eb91eb7cd702fcd6a0e0af3b96af4d48a456feca8103d97c2e903f33276d76b6202ef253cdd4d03be52c6a6a98c85bf834c28776709889bdb76c6e1001fad864310968c60aa573d09118a9d050ff962c7906f39411d5c676834c8aae49fcea97550c7d808e96b90f09e7cf09c9074edcfc4476179369a1f499a5dd5fd8c4d816ff25f41c2ed04ff4395df0dca19a442a61de22ed408350f100f80806aea4e3765ac724eed688e00a21338d250e3a9b53511fb76786618d06827276b406ed1243b23c3729fb50d36e53a243bad58c5adc421b65bbab5677dec0cc91d0ae512eaa3d87af7582abf48bac8b5a10cdd0aeb4d76e788d52b7b7d363ecfe15cdc43dc9a543d861a49417b1d1393e40d76d0164710204dcc4", 0x1000, 0x1}, {&(0x7f0000000400)="06a5a15a9afda3d535b2abf7a5db6084fd6e4105f1fcaa67fb2abd3e93615c1bd4991c637e5ffa3f9d1fbd588eb5a16f31cc92c6a00d0799a7a2298e662764b899887495d83e3c9205ac3d079b6699a9caa20cbddcd9b5a20d33ca0451844049f62602a2d304aa2629d8aa170892ec716d53d237fc12a361608e59104cbf88cd417fc8e16d0057d80e7c227e768d77560724520706c4a6872db828cda7f2a025ebab5654eadc7a868ac25da9d7305decd1fd524ac804fa4af9140b6284ef850992", 0xc1, 0x12166033}], 0x3000000, &(0x7f0000000540)={[{@background_gc_off='background_gc=off'}, {@quota='quota'}, {@acl='acl'}], [{@smackfsdef={'smackfsdef'}}, {@obj_type={'obj_type', 0x3d, 'security.evm\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x76, 0x30, 0x31, 0x63, 0x30, 0x31, 0x34, 0x37], 0x2d, [0x38, 0xd3bda682ca8c915e, 0x62, 0x32], 0x2d, [0x3d, 0x34, 0x35, 0x36], 0x2d, [0x31, 0x34, 0x62, 0x30], 0x2d, [0x7f, 0x31, 0x62, 0x64, 0x66, 0x39, 0x0, 0x37]}}}, {@pcr={'pcr', 0x3d, 0x3c}}]}) 03:33:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0)=0xf2, 0x4) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000240)=0x12008) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimensat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{r2, r3/1000+10000}}, 0x100) keyctl$setperm(0x5, r0, 0x100002002) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) getsockopt$inet_opts(r4, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:33:50 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) r2 = getuid() setresuid(r1, 0xfffe, r2) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) fstatfs(r3, &(0x7f00000001c0)=""/137) tkill(r0, 0x0) 03:33:50 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1000}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x64, 0xbe42f6413a5fdd84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x8, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x5}}, {{0xa, 0x4e21, 0x100, @local, 0x6a}}}, 0x108) lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x5, 0x2, 0x5, 0x2, 0x1000, "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"}, 0x100a, 0x1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000001300)={0x73622a85, 0xa}) connect$inet6(r0, &(0x7f0000001340)={0xa, 0x4e23, 0x200, @dev={0xfe, 0x80, [], 0x1b}, 0x8}, 0x1c) r3 = dup(r2) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000001380), &(0x7f00000013c0)=0x4) r4 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000001400)=r4) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001440)='bic\x00', 0x4) ustat(0x3, &(0x7f0000001480)) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f00000014c0)=0x9, 0x4) sched_setparam(r4, &(0x7f0000001500)=0x200) write$FUSE_WRITE(r1, &(0x7f0000001540)={0x18, 0x0, 0x3, {0x1ff}}, 0x18) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000015c0)={0x2, 0xa7}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001680)={{{@in=@empty, @in6=@empty, 0x4e20, 0x100000001, 0x4e22, 0x101, 0x2, 0x20, 0x80, 0x2e, 0x0, r6}, {0x1, 0x3, 0x100000001, 0xffffc00000000000, 0xff, 0x8, 0x7fffffff, 0x4}, {0x1, 0xa1, 0xfff, 0x100000001}, 0x9586, 0x6e6bbc, 0x2, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3504, 0x4, 0x1, 0x0, 0x3f, 0x2, 0x287180f6}}, 0xe8) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000001780)={0x9, 0x98af, 0x6c7d, 0x8}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000017c0)) lseek(r5, 0x2, 0x4) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000001800)=""/18) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000001840)={'security\x00', 0x1000, "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"}, &(0x7f0000002880)=0x1024) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000028c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x1}, {0xa, 0x4e23, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0xa7a8, [0xff, 0x9, 0x9, 0x7fff, 0x1, 0x0, 0x100000000, 0x7]}, 0x5c) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000002940)) 03:33:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000004640)='security.selinux\x00', &(0x7f0000004680)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) sendto$inet6(r0, &(0x7f0000000100)="97a5844e62630953daeac9f92cf20d0e24429f929e80e1ddaf69276df854845d14473dcf202e64053a41340366ae2bf0562c8b56592eee82b399e59f6a875ac97db21d1379c3c3eb35a136", 0x4b, 0x4000000, &(0x7f0000000040)={0xa, 0x4e20, 0x9, @remote, 0x7}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000046c0)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000004700)="1699bd464a0ff1f9659512ae2c41df59", 0x10) recvmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/132, 0x84}, {&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f0000000200)=""/38, 0x26}], 0x3, &(0x7f0000000480)=""/173, 0xad}, 0x4}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001980)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/131, 0x83}, {&(0x7f0000001680)=""/218, 0xda}, {&(0x7f0000001780)=""/145, 0x91}, {&(0x7f0000001840)=""/1, 0x1}, {&(0x7f0000001880)=""/89, 0x59}, {&(0x7f0000001900)=""/112, 0x70}], 0x7, &(0x7f0000001a00)=""/66, 0x42}, 0x800}, {{&(0x7f0000001b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)=""/67, 0x43}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/84, 0x54}, {&(0x7f0000002c80)=""/89, 0x59}, {&(0x7f0000001a80)=""/42, 0x2a}, {&(0x7f0000002d00)=""/89, 0x59}, {&(0x7f0000002d80)=""/249, 0xf9}, {&(0x7f0000002e80)=""/217, 0xd9}], 0x8, &(0x7f0000003000)=""/134, 0x86}, 0x4d3c}, {{&(0x7f00000030c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004440)=[{&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/223, 0xdf}, {&(0x7f0000004240)=""/29, 0x1d}, {&(0x7f0000004280)=""/246, 0xf6}, {&(0x7f0000004380)=""/122, 0x7a}, {&(0x7f0000004400)=""/21, 0x15}], 0x6, &(0x7f00000044c0)=""/55, 0x37}, 0x4}], 0x4, 0x22, &(0x7f0000004600)={0x0, 0x989680}) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x532a29b}, @sack_perm, @mss={0x2, 0x101}, @timestamp, @window={0x3, 0x9, 0x5}], 0xe9) futex(&(0x7f0000001ac0)=0x2, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:50 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xbfcc8116) 03:33:50 executing program 4: r0 = socket(0x3, 0x0, 0xffffffffffffffff) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syncfs(r2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:50 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="30020000", @ANYRES16=r2, @ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x80d0}, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt(r0, 0x5391, 0x24f, &(0x7f0000000040)=""/62, &(0x7f00000000c0)=0x3e) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x9, @local, 0xa91b}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) 03:33:50 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="d6fb8b598c6354bca455869cad75505c8cce8fb4b3c6c07baf87986ed4b89bd27ee102f3f14aeb23f7778a7b715bf6efcf8393113193c77fc3edcb00060348230da8091a88c57172927ef66e404f8da7030d4c91240f6bfb4c3ffb64b9bcead4c01152a339cf80d4e24693dd93435aa2b891b2d55be318cf828b68807c8cee5a84da5bc6c6b4496810b03bcfe8c32f40734ab8b85ee8d7ec7671a18821d60b34492ea23c30cbcf0ef6698a465c73df3f4b82303aeca51d10b0b029134875727296472e1c6502d76967e96b7404aaa5d2d6919acf62fecc9af3ba0d52dcb39db67284deb6861f14b85b8c0292f9", 0xed}, {&(0x7f0000000040)="887f916a73a80f443ce30773b9544dbfe05f3a22fa68a5dc7c4728aede0dcbdb0e05609194ce985722528077f2da00", 0x2f}, {&(0x7f00000001c0)="bd11684dab60e537e161eb87d6af4c41a5ed2992811d9a02d8be97c7112408e7167fb2ae1a0d2c50a038e70fc6e865080dfa21cbeefa20a54298e47bfa4c22fe017779e92ede895188acbe299d1ede8065dc37bd4bf2b5adcbb91a509b0759e0822bcd2689515fd2bfaadf0c7971f147b5548558ca0e6aea34943dee33f8a85d8d174f1e7ec208b3c02d6153bec83c8ca89137e19e23266dc22fb786444d996a632a89607e0afc0f3645da2daf0d250377c46a3bf5d2fe149523", 0xba}, {&(0x7f00000002c0)="f6b28d7db84e60f56ff76e95b167b35547ed626b705af4b5c065c82969a96ba39ea92214c39ab25b16a6cc251483d620d8587058316132e9eaa48b10eaa18b8ff92d8a608117d597367d0c8083bc797c3751f9064ebfa70e7cb82c98c354cdadf13763db633373a27316ff97ea6cc309f17d4d3215fe20320db17e1a65c6f4fd9ce4f1629a5e75879250a742f00e35d8871ab1b3b53d3a65de6522bf5d6459fb1c00e074562722e143693f", 0xab}, {&(0x7f0000000380)="103f6a8bedf2b4be95a54c3e2ad2c6ae272f8619fa", 0x15}, {&(0x7f00000003c0)="f6ca5c8c615874e3cb963606f5efb127ba19cb0203177aea4c", 0x19}, {&(0x7f0000000400)="8f30e160b8b6816ab94b56731129fcde4b3fbf0da12f0095658fb3d1c88733e881c93e78b4a4068239e37ee6e2de1f416b46dba0264c6be198f6b68873e89e76909e9b3c2a03ab29ef0f86dd88abef21d95d0069b7c30cc7cfe06d89f548b61f878dbe33399c51d310ff1595465e668bc75ac280e36f8bf18b5f5c375a2fefbb30af8c6ed4606a08babe924bcbfd3571c8cd4f0b43b7df571d73503fba82e950b8702c7ea4fdae55da2cf87291d00ba24482f668f6cdaae5d01e35ca0edc8e41d7c31b03e89a4b154783abe43b09485ea6ce9ee9a93f7c4542", 0xd9}, {&(0x7f0000000500)="26344852a1", 0x5}, {&(0x7f0000000540)="d9a3d29dde62bad57410958f27f5830907f0eb02cefa3df0de17b835086c689b5698a31c8bafd6a3876b06ff3e6c689facab6b2e367365a70e1982dd61770de696f28ed3550f6fbf4b3a787a9ed54f9643c20ff0b7ce216c19db877cce8295f91fe854", 0x63}, {&(0x7f00000005c0)="570a473b242b1e21d67dda4e2919ec1fc70c22d644598403e660e7c2bf1bfd15bb9a38036eba974bf8fa290b9a656933b1b3413d10f4087fa922755267fa863dc7108ca11c5227a10a802494c533322468feee6aa658858c6701675a5eab7c31f6275f93db5aa9e9d15e678ea13965c5cd84028bfd9602c699cb002d4bb66554dbae47462e88482683c312655377ae0ad878922d40ab390901128b1c567cdc2d6b820e18b29684b66ac595e75550b74329afd211f587f1c154f8909a409245be0873c865326a", 0xc6}], 0xa, 0x2) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2198.549054] audit: type=1400 audit(2000000030.530:364): avc: denied { relabelto } for pid=28382 comm="syz-executor.5" name="TCPv6" dev="sockfs" ino=260302 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=tcp_socket permissive=1 03:33:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x7be, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1818d3c9bcb897e9106c32ac22e0346a366672228d1f7157ef8457a7b40cca04ad706f1112"], 0xfffffed3) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xcc, 0x400, 0x5, 0x7}) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x10000, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400800, 0x0) execveat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1000) write$P9_RREADLINK(r1, 0x0, 0x0) 03:33:50 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x0, 0x4, 0x4}}, 0x14) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000140)="76d844633b717a72a08da2797da7f5e3fefe8e6cb6b4f43eec142e2b9d93fda1538b4d", &(0x7f00000001c0)="b345ef06a47b10827ea4c397f288f04aa0b42a88082048db21beeb1cb5708d9299779ce53ba208681fee9d550a71ade03010b2254977c49f678607ed02532f8abd7e6c13165a24fb19c59dd4f04ad5"}}, &(0x7f00000002c0)) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e20}}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f00000000c0)=0x9, 0x719560301b4c7d8c) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000100)=0x9) setrlimit(0x8, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\xfb', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0xffffffad) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0xfffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}) r1 = syz_open_pts(r0, 0x88d82) write$nbd(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x40000000009}) write(r1, &(0x7f00000001c0)="b201cfe46084b1eb91c45c27f31b853b9408b879ff942321e84080675e373338b7dee08281776664167436ae50bb056183c8da7a7c252d02f008ce63fbec1bf0feeac316518897d2ee33fb47b37b175861f9e16be6840c78b1c89c6d0411f0c17bf6497cff2095bfbed5d966964c7d880d57e873e9e3974e56083f6c5289dd", 0xfffffecf) 03:33:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b00)="f0c11718c496600c9aeb841988b2863dedcd91231d5dd658a99c941c74c5cd2479d57b91e8f6c99de133dfc2f755bcb97f90d8d4e87ba4b61578130cc986a1cc41cf4010fe40da7bc9058c01d3da2a1bf086a8fcaf5e4173f2621f826e74ce2580893704f534b620cf18c410c1dc4ee31f8b7b868fc75d4136c991159c14dfba0bc2aa2483bd9466013a0bfc4bcc599ad2cd30e31d", 0x95}, {&(0x7f0000000a00)="1ad0337fed4170629b48dbf2b6a067c466f56a8231a03e7844b00518", 0x1c}, {&(0x7f0000000bc0)="0f187c11c100707196c54ea2adb28b9f3f96ec9ee80a5bd7b5dc652fef5476066797adef5479de5d5a97b3d7422b544b174f8e52a6f84aaf70a19c258303edddad3cc7fc03c720c719e4ae", 0x4b}, {&(0x7f0000000cc0)="55176324d43e91275655158adf3aeb5eadc217d1ebfcc936ac46e834b548cb1cfac76f9fcb4fb09cb3d6613b424d8a34a37e658a0cb972d99e278258", 0x3c}], 0x4}}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:51 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2000000002, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) ptrace$setregs(0xd, r0, 0x45a, &(0x7f0000000000)="e289235709dafa0cfc4fc2c316295c701cfb9579fbde709bd4cffcb1c19f60531caa5dad5866b1fb358aa6a860d97763dabd38dccdf047598d5634e2d75c3b89a744e3d83ec0179763999004b81b318d949bdd3fdda9d8b33bd2179da71fc3") tkill(r0, 0x0) 03:33:51 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x20, @remote}, 0x1c) r2 = dup2(r1, r1) write$P9_RWALK(r2, &(0x7f00000000c0)={0x71, 0x6f, 0x2, {0x8, [{0x40, 0x3, 0x4}, {0x80, 0x1800000000, 0x3}, {0x2, 0x2}, {0x40, 0x4, 0x7}, {0x4, 0x4, 0x8}, {0x40, 0x2}, {0x80, 0x4, 0x3}, {0x2, 0x4, 0x5}]}}, 0x71) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x7f) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:51 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x9, @mcast2, 0xfffffffffffffffa}, 0x1c) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r2) connect$inet6(r1, &(0x7f0000000080), 0x1c) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x3, "7a89164f57a70a2e03c0923d4c4945"}, 0x11, 0x52d6584f98d85270) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x36) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x4}, 0x8) lsetxattr$trusted_overlay_opaque(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='trusted.overlay.opaque\x00', &(0x7f0000001340)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000180)=0x91, 0x4) uname(&(0x7f00000002c0)=""/4096) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pipe(&(0x7f0000000680)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x92cabc313d62a891}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_names='ifb0\x00'}) 03:33:51 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/30, &(0x7f0000000100)=0x1e) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0xd63f, 0x2, 0xfffffffffffffff9, 0xc1b, 0x5, 0x400}) 03:33:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @broadcast}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000380)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2) memfd_create(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 03:33:51 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000240)=0x6e, 0x80800) getsockopt(r1, 0x5, 0x7, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:51 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:51 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0xfffffffffffffff8, 0x8, 0x4}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 03:33:51 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @loopback, 0x10600000000000}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000000}) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) r4 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r3, r4, 0x36, &(0x7f0000000140)={0x15, 0xe6, 0xffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x3) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000001c0)=0x2) 03:33:51 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e20, 0x9, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0xffffffffffffffc1, 0x6, 0x800, 0x100000000, 0x3}) 03:33:52 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() chdir(&(0x7f0000000000)='./file0\x00') futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:52 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x840, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:52 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x100000000, 0x1, 0x0, &(0x7f0000000080)={r0, r1+30000000}, &(0x7f00000000c0)=0x1, 0xfffffffffffffffd) clock_gettime(0x3, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000140)='vmnet1bdev\x00'}, 0x30) r4 = dup(r3) perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x70, 0x200, 0x7f, 0x17a, 0x6, 0x0, 0x1, 0x20180, 0x8, 0x25, 0x2, 0xc6, 0x17, 0x1, 0x4, 0x7f, 0x200, 0xf4, 0x3, 0x5, 0xd350, 0x9, 0xfcda, 0x5, 0x3, 0x81, 0x4, 0xffff, 0x1ff, 0x7ff, 0x7fffffff, 0x8001, 0xfffffffffffff801, 0x4d19, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0x8}, 0xab4, 0x80000001, 0xffffffff, 0x9, 0x20, 0x5, 0xfb}, r4, 0xd, 0xffffffffffffffff, 0xe) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) sched_getscheduler(r2) write$UHID_INPUT(r4, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/status\x00', 0x0, 0x0) 03:33:52 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) select(0x40, &(0x7f0000000300)={0x3, 0x1, 0x1, 0xfffffffffffffab5, 0x7, 0x48aacded, 0x500, 0x6}, &(0x7f0000000340)={0x5, 0xe52f, 0x3, 0x1ad86a10, 0x6, 0x3f, 0x5, 0x4}, &(0x7f0000000380)={0x4, 0xffffffffffffffff, 0x6a95, 0x23d, 0x9, 0x1, 0x6, 0x3}, &(0x7f0000000400)={r3, r4/1000+10000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ppp0.^keyringkeyringvboxnet1\\\x00', r2}, 0x10) r5 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$TCGETX(r2, 0x5432, &(0x7f00000002c0)) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000140)=""/217) futex(&(0x7f0000000240), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000b40)=0x0) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) r5 = getegid() r6 = getpid() getresuid(&(0x7f0000000c40), &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)=0x0) r9 = getpgrp(0x0) r10 = geteuid() r11 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000010c0)={0x0, r0, 0x0, 0xa, &(0x7f0000001080)='eth1:proc\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0}, &(0x7f0000001580)=0xc) r17 = getgid() r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000001640)=':keyring*security\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) sendmmsg$unix(r2, &(0x7f0000001980)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)="f69caf3852450fc4439d0c523dbd", 0xe}, {&(0x7f0000000180)="77dfe7db72f9e4f636256da794771c34e77ce35e1c3c5edc7a1e3ae9b34e201d4f4ae163df40d11a9728cb2b3d4ab58babd862caf2b26004120ec367b418cca6bd1d697154565783509649cca81ff029a31c36f177ec79d38cd0b236515672143b904eed68e2fb437c7ed153952476c63aa83bd02acba65fdccd531f718c0077a46a68b2ff7ec0fcd06f9702646a579d03", 0x91}, {&(0x7f00000002c0)="da17ca43eea87aebdd77d889aa9ef259358fe821989bd6a98a004ef1c057a2da61d2c4e16c433a7a72e30a56ff16b81d4f5f18215c41667b4721f0b696e806a8f0c207075edc18c4c608ea4f669efa38a5c576271b830cc331fcef74cd96693ff13b9e8130c9cbff3256fa5333cc2ce909008fa3f7d7163b68081fb0118890616589493c9e4054716826b4687e2dc66b2c6c7546de8cd34d68f0191d52a7f3f7dd8feb01e5dd053ea44c91140bbaf4c3bb245ae5658e77244cab4e1848db88ef8de45a12083a801ee7a808a730192442b0b0fbb199e0f076d57f90119e2ae718d70ad5", 0xe3}], 0x3, 0x0, 0x0, 0x40}, {&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000440)="79fbae98ea0cd20732edd9d91d6d67e0a4221b9cd86bbf2be78de79a2578412b96fa86735473fc1e5a57d759a81f728f68e1d281df9ae95f55c2a2b1b7f01bdcbaf9a075cafca24bebb10b7e7b86016303f0943c3cfce37a0899029087dc5b1980f5d2ff07d19877e9d292473f18ed4dae9b178abe3c4f94bcf57fd3431ea30fcff45fd2d5c1771ec246", 0x8a}, {&(0x7f0000000500)="d8baef938031a1f7ee1d8b35e5c71b8e7105373b1f452c757de76c8be8f0d919a88a7272493b97642c0991665648c634da4d77b3432ec3440d3ad37f68f7f1b7cb357dc23dc5f72fb6fae971db903875e1149504ddef241378417f0f8c76d0d3caa4c5f59de05b808ec759a8246ddc0bbdc3c233c8496ee5b3cf09a0619c4f09ce473f5720b9cc015b60295eb53e7022ea1687d1cdc638d3c9e2aba5ba19b84d5bc9989daa3617c141dbdf19", 0xac}, {&(0x7f00000005c0)="2bfcb496052e1c7abdafc5b405b49f6f05d662a8dd329e0bdd7dfc210be7827b167dea6cbaa0f338b320d6fa454b88ab0a73bad3f20a9f70f16007285f0a6b2e1de8a3ed9b9f5c6f2c989e21589e62c20ebe90861925", 0x56}, {&(0x7f0000000640)="f311d736e3a24c7f271fdbe0491719a89fdedf933c44a43452380e218a85e326ae22ade2b20473e6dcd98661e717d100a41d4430e7871192330da3720777faf02d163a62225fcf08f3333e9d734e4e88911c8333ad79d18ce6493b4a6c5b1cea7fa4adf5556a03a4213294df13ef874f786b5644a9094ae14a62105448d30462a86ef46386c62ac62e1b", 0x8a}, {&(0x7f0000000700)="689454f1e8458371be78f040d2bf8f79fedf5c167a93a75753faa9c3304928af4961feda19e5b4cdde65dca37af1349bb1055714f0223d46fa06022c61dba38bca8917b0852e0fe5c09fe97e5d8e8ed63ccba3724bbd872de5ad234b9e50ce787ef4e4ed7f617f3664144e90770bcf", 0x6f}, {&(0x7f0000000780)="0a15f8f3e4fb4f19b3299b4b80ba9bbe722d3ffc8942611dd2818b22cc748653158b19e77995cccc818f6bb903f4898cb5bf250b7f75fa438bd32987", 0x3c}, {&(0x7f00000007c0)="d50e4f38d93aafbbcb2f3643dc97d1d94cbc684cd8806d3b0ca7c2e3c6bece15453ca51d5169fbc90743921e845b9099d19ad2eb2f96e52f83ac2f94a5de1aaa54b35809d1ad8d703d252fc11654820c18119d7bee5d5b777ef6fcabde2f5367984b4fda5a2014aa335905d6d69c7f9d12", 0x71}, {&(0x7f0000000840)="891f1e2827c44d8926e6090bc9efc533c10a21aaea239f65aeba7e0996b8271d9183d99504d4496bb8fb5d58cbe478d9e3e44e55e389ff052f5c540e1095861ef177a1e63208ece43cfa048f4036bfcc9800528d8f1103267d3aebe8ddebcfcafda8836a54f016d2787d1fc5783b6e4f4ae40bbe789bbded45c2bfac3974ec855f320140d6403c635ec3a3657bedbce88516eba418", 0x95}, {&(0x7f0000000900)="c5267ee99e6eac7191779d72ca8ac0bd5d028b476340cd4082bc23babb34c69ec310d5e7bee41b85b08dae9ffe5a7ba0400fe073c07fbc7fcee29a58166085b6f68cf5ebaaf8d09d39b9359e037132d3341dcb7dfd4528d7dd11bc2a80712a3a49527ea1ef2a67d30e0899e6371aa3412143f89c8891fb4b8bdf8a21cc48f7e16839d5905b415b1c786b136c8b3486b0baf78d826c3e271b81174a045c32f03cf92864f1adbdcdbd5d55a2c646245bbf95a85a346b260f19c648cb9b8ff639350d", 0xc1}, {&(0x7f0000000a00)="8e1a4fa58166dfb869338cf55b19ebf13ff1dcf20743a3896c8052f1750448a8dd28c09d5e30a4aaa7f6f94c7c1cfe8b50abbfa90d8d18af6422de8c31d6429749696c1e67bc7bfff2a8a33b903347baf3b466a0558cc7b626f3250c3d179d49ba917fcac9", 0x65}], 0xa, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x40, 0x9e2f91f73b0ba17d}, {&(0x7f0000000e00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000e80)="47b83c09d1a029c939279cb1dcc9365a7d2be2700f0dcdfcdc9cc082e42a44b34a2cc905dc5192bbf69c043c03a69409ba1578dc8fc8fa58dece6b4c90fd3dfc9827dd71ffd6204cfb325c15456c8c09bb9939e470f260dc7f5f1c16f70d54534e11afa310c9db09993bafda2282a9660f6d76e1d9a85eb6eb0bedd35c148c5502a481ad868834a7fc28a9d12a0e21d6cab121af73", 0x95}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000000f80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000001000)="25a6c37e6448d8f71ba73cc59d8a5cdd158429e0caaed48396dc4b", 0x1b}], 0x1, &(0x7f0000001280)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x34, 0x1, 0x1, [r0, r1, r0, r1, r1, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xa8, 0x24000000}, {&(0x7f0000001340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f00000013c0)="932720eaee7f28a4cfa630765836f1c48e1c7554b1cefe88554678c3063d3b57bee898f1", 0x24}, {&(0x7f0000001400)="b06fc67dc3109cfe61b953323d5d8fc1d0829084c0e535da4ef2e43351c509d15a125ff92474ccac906692d00305953531f090f9ed4a0241f0871406cb9bf39d1dafb86bfe72b23e9deb2b3a616e", 0x4e}], 0x2, &(0x7f0000001880)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r1, r1, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r0, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x28, 0x1, 0x1, [r18, r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0xe8, 0xb612ef5d8bc3bda3}], 0x5, 0x800) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r22 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r22, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:52 executing program 3: setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x14, 0x3) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x401, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b1e4e8edca5d5bb861e41cb6ee3e33f9e31227022de622fcbc1f88000000000000", 0x13b}], 0x3d1) r1 = socket(0x5, 0x800, 0x100) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) 03:33:52 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000780)='io.max\x00', 0x2, 0x0) r5 = timerfd_create(0x0, 0x80800) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uhid\x00', 0x7df23d2d20e15642, 0x0) r7 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/enforce\x00', 0x48000, 0x0) r10 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x101000) r11 = accept(0xffffffffffffffff, &(0x7f0000000b40)=@nl, &(0x7f0000000bc0)=0x80) r12 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7fff) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ptmx\x00', 0x800, 0x0) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() r19 = syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x8000, 0x10000) stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0xb, 0x100000001, 0xffffffffffffff00, 0xb08c, 0x10, 0x1, 0x7, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = open$dir(&(0x7f0000001200)='./file0\x00', 0x20000, 0x10) r25 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x80040, 0x0) socketpair(0x4, 0x1, 0xfffffffffffffffa, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0)=0x0, &(0x7f0000001c00)) fstat(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000)=0xffffffffffffffff, 0x4) r34 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r35 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) getresuid(&(0x7f0000002080), &(0x7f00000020c0)=0x0, &(0x7f0000002100)) lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = getegid() r43 = socket$unix(0x1, 0x2, 0x0) r44 = openat$cgroup(0xffffffffffffffff, &(0x7f00000024c0)='syz0\x00', 0x200002, 0x0) sendmmsg$unix(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000080)="8dd0acdb76b50b1cd5077860d4d4fbef554fb28e9a8fa23b9b8bf4c1ff6b12863dccfffe0872782f6ae725344b52fd69592d80c9bb210f", 0x37}, {&(0x7f00000001c0)="0b6dc066e03bbbd0f5fd34ad4aef14ba43bdccb34626525031b2dc8ee739316e578ee0414030579f9f359343386dd6471516b17f72cdaf2e599c594f5b79a525150fe19be134ac6d95b65c4abbf79467d6551e28be440dd40a4615fef414944c4dd018b4", 0x64}, {&(0x7f0000000240)="10cd3c454647805aae843b78a1f2501a4352f2870c2f4816f22d94907707b74cdbd9bed9c7885df56a6c0179399e6947162963ec02915eb025667e7d8c162b534227b5ebc4c3da989c2e014cb0b9b05c680fabb753acbae3e407b2253f1799dc9e77193c59378d0a86b4f6981e8fb1b3498fed2636999e0db55e28f4d84f0b97b427442e049caaa782fcd1b5680ab8a52d7a", 0x92}, {&(0x7f0000000300)="c6904004b378f298eee2616c", 0xc}, {&(0x7f0000000340)}, {&(0x7f0000000380)="807f1d3e50b9d573abcff5cb75505e57241946022a5e996a", 0x18}, {&(0x7f0000000440)="de1fc6363966adb7f775ef075297007fe35b91e16a1e45ecb03970a68734dbab8405ffc0936aae4f82b0043817be01d785d2210fbb5075bae029c51667f1189b1ba44bdd94639d47f23fae86f3766d818c43abf07e19bed3056813b2a4fdeb8a34a1c3a28b0e1769634ea14ba86ab411cb5945678a5db85516f24a75f2dc7d4e758ef3ce116a07911136408d8e3710ec89d7f89069b3333e453f1bdce5b457f24e3ee60cc4282a0af64a725838dc1ef80bd882e43f231b1f7fa95bde", 0xbc}, {&(0x7f0000000540)="06c95b9925e3af6e96bc97c87fa47a050715054fdde503d2400335b90cfee0cdf6c9d8f1f193bb89f7da822f6b701b14e2ce6a078094e9e0fab53feff0634358ab6c81806c345e9c791bd6264defba24d4566ec102d2c45a6fb6628775451e96ff8756d4c14b524479380336", 0x6c}], 0x8, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @rights={{0x30, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r13, r14]}}, @cred={{0x1c, 0x1, 0x2, {r0, r15, r16}}}], 0x90, 0x1}, {&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000e40)="a1948b1b9ed792d3cfa0a4acd245d2a21a1f79eabcc46ef42632e4a3e268035b0a6ba955c02c251e", 0x28}], 0x1, 0x0, 0x0, 0x4000000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f40), 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r0, r17, r18}}}, @rights={{0x14, 0x1, 0x1, [r19]}}, @cred={{0x1c, 0x1, 0x2, {r0, r20, r21}}}, @rights={{0x24, 0x1, 0x1, [r22, r23, r24, r25, r26]}}], 0x80}, {&(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000013c0)="d41ec05a3eb894284ad50082b9868e71d2a666089e05a10ce1b7a63b1e80edb2ea6211b29ba06cc8fecee880785c3773caace9aaf76e5339ef6f7c96c362df2b6a20e86862fa1085af208a47df3f9b3c62344f4e32b5e428e8179dc3cbf35cba2247436e4900f5c8c6d2d1b7d86d84331c948284cb6fac41b388462c7014298c80ef0dde9950d367fc387c86ece345ce", 0x90}, {&(0x7f0000001480)="e3e581a1208d871d13108f698f2b2d47f8f8b95a9f484622a432a7a626bed1a367daacf334601a262dcdde96382ab4013035600cf78763c37e6fc2b2abfcaac06b98bfe67a46aa60616ab93c12b10f94c394964b5535dc70a073e4c073b1008767e3d4e1edfe5c1bb444ed52c9f6dc303106fab064534915197760461587fd250ad49925c34b002bbf1d27d8b816e75c43d9706681e78a47c3d4d7c8b2d81c4de1a5678d649e06e4d494c10a2b46b14ea49dd0367eaf71a1502377514994d11062167f80bd5a27e3c664f9", 0xcb}], 0x2, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {r0, r27, r28}}}], 0x20, 0x1}, {&(0x7f0000001780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001800)="267a18eb084973528f8169a8f2892ffc2d6d38694c3e38f3bdd55e09977b16c18dd5cfdd569dd180da4e6d7aef0ac66c544aced48603b90218d480846e45a452198db81f1dd4d8cee41968af09c6fc2edb11f32f9417a38c63ed14c13a289cf87c0376213daa0639baf183a6aafc190123bb1be4a68884d7ad3ad8f34c628acf9326f859ff01c6cb", 0x88}, {&(0x7f00000018c0)="b583fdc1c2e5bb4df8fc3452f142fa1d7f6bb160f512961e008620e5cd59e1d34d6f0ddd7af1aa51be7989eed2b80603537b9bad408b028bc77ca00bf8e99847562a857837883a685c59321a64cd072567552c4e1aaaa8ca925aaa9d4df36bab0bea7965820e6738305b3fd3f54351ad5f7081b5", 0x74}, {&(0x7f0000001940)="19e22a3007f25d405e6301696d59dc5f6987689e0cd531baeb8a905beb2a0db21d59f3931e778efa379358e5aecba5b5bee67b1969c5dd9470b5be5e54c7611d11a0a53ddb27874bf01407f31014fe5b4040654a44ecf8719958bce7604c02430d2bac1b0387d131182c8c1e0e1d9a9d91fe3f51bb96a2491cb0eda2f5d35bc30462074bbb2b7ed3f8aa96b43d36c2c786127f2dcea562d56329b7b33222cfdc42b1bb7ba315a3eef6c73fd6491fdc8cddc860e78b", 0xb5}, {&(0x7f0000001a00)="92e3e133a173c547e02e2f1afcd3922bb704dbe37f82217901e7e231e5f84ab38e24865b8c73e7ed8eb27173a97aabe38f238c6000e7406df3cbbe1ac8c425ac8192672e53d6e98f4ec3781e14abbef62ac9ac52271db6115320c7fec5c8fd888610b1a6073e905a0fdb28", 0x6b}], 0x4, &(0x7f0000001c40)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0, r29, r30}}}], 0x30, 0x200000d4}, {&(0x7f0000001c80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001d00)="4889d99cd46d61198ce1ebe48dba3bac596ae40ec15c2f3ab0a8a2df9bf36a7ae89b11d295e40fc40bbbb40f4a1d29978a65c04ed3ffff5767ef3b0657c47ae7a4e657fcb3bfca", 0x47}, {&(0x7f0000001d80)="b3e20e33c20cd6c85f070602b7af30efdccfc62352ae1b73672045908d123de0fa34c52fe12b86b6b3f1a90d6b1f046666b212a81ad301e8a9fc8232be681121481e712e35e68be6c464eb74c862fad4ec55127e5f6d79eca3e721a6f9f9f1a044a845803a4ec84c66f1cdb1c149a6655a92b32041d8d0c1d3f7af6044dfb0962add8f78f9b6690d421d8f8b4ce1a4e9e90d1b12755d68efda07eb82fcff6822c05861705c4ec4026fe6b35a363a64c084704cf6fc5889f2352dc0e81aa16419f84d5796f89eafe696aece8e59ebaae7cc15f140d794a0ed885c9dbb94c29395566e8451b150f60204d6af2a55c483", 0xef}], 0x2, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x20, 0x1, 0x1, [r33, r34, r35, r36]}}, @cred={{0x1c, 0x1, 0x2, {r0, r37, r38}}}, @cred={{0x1c, 0x1, 0x2, {r0, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r0, r41, r42}}}, @rights={{0x18, 0x1, 0x1, [r43, r44]}}], 0xb8, 0x40}], 0x6, 0x64727b06ea388982) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="eabe9f303b222957"], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:52 executing program 3: sync() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000003c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="06a1fc7bc3a88753246d817feeba79bce731add829315c796df3e04de4b522405ce36a0fd362bcf10eb40893271972", 0x2f, 0x80, &(0x7f0000000100)={0xa, 0x1, 0x0, @empty}, 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x4, 0x1000, 0x10000}, {0x6, 0x7, 0x0, 0x3ff}, {0x74d, 0x2, 0xffffffffffff174b, 0x1}, {0x9, 0x6, 0x3, 0xb7}, {0x8, 0x8, 0x6, 0x200}, {0x2, 0x3, 0x6, 0x20}, {0x0, 0x7, 0x1, 0x3}]}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) [ 2200.320306] audit: type=1400 audit(2000000032.300:365): avc: denied { write } for pid=28527 comm="syz-executor.4" name="net" dev="proc" ino=261189 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 2200.404208] audit: type=1400 audit(2000000032.380:366): avc: denied { add_name } for pid=28527 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 2200.445849] audit: type=1400 audit(2000000032.420:367): avc: denied { create } for pid=28552 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 03:33:52 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x4000fffffffd, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @local, 0xffffffffffffffe1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:52 executing program 0: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000600)) link(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x3, &(0x7f0000001c40)=[0x0, 0x0, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001940)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) 03:33:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r4 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:52 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x10000) accept4$packet(r2, 0x0, &(0x7f0000000240), 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f6c6f6f702d636f6e746c6f6f702d636f6e74726f6c0067056465762f6c6f6f702d636f6e74726f6c000a54c9a50d72010069739d70fe87e967a0735bda5f56353fa6b55a918cb0"], 0x61) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:53 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) setpriority(0x3, r2, 0xd2) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200120}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="84000000129b12a97cf251c3e1b132c2857c33f464420c9ec065197a3bce15e930b17b133b1c0aff27fe2d73577036a7ec709a14a2264992d4eaf3870b6f5801edd1b186bfc51d2e530f02d4df75a80398048132938b27f969b806b26c64d484de401d16e0090f8be7f6a4a45d5a95c4b2ceca7e85c627d9237fd5c88e181d7cbe493580750c2fe07b97950094bdc451cc0828e72e36732e376df49210c7b283", @ANYRES16=r4, @ANYBLOB="090027bd7000fedbdf2510000000040004006c0007000c00040090000000000000000c00040006000000000000000c00030081000000000000000c000400000000000000000008000200040000000c00030001000000000000000c00030000800000000000000c00040004000000000000000c000400590e000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x143b28370dd6c25a) 03:33:53 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r1 = dup(r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x410800, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) close(r0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x2b1b) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) close(r0) 03:33:53 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:53 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000000080)='team_slave_0\x00'}, 0x30) setpriority(0x9ea44471c43fbace, r4, 0x1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:53 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup(0xffffffffffffffff) write$selinux_attr(r1, &(0x7f00000014c0)='system_u:object_r:src_t:s0\x00', 0x1b) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) preadv(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000380)=""/69, 0x45}], 0x5, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002a80)={0x0, 0x0, 0x0}, &(0x7f0000002ac0)=0xc) getresgid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)=0x0) r6 = getegid() fstat(r1, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getegid() stat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)=0x0) sendmmsg$unix(r1, &(0x7f0000003200)=[{&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000500)="2d2b2156278ec0d368c0c47e87e5c5bdd25b5d85902ea0d49384930af5a58ddf1c2693505091e59d2be0b1b3a32ff5125750ad", 0x33}, {&(0x7f0000000540)="6270f4cb2e0f1f162073f3a1124b9e4942fe4584c57bbdc758ef62932caf0fdb610959ce7f0e595314bcf00708d2caf8cf390a0d6a32042acb7f57655837064b792b0c7b49d0a54e2b74c89a2547353afd4b6efe7754dfd4cb15f1e84ace784d887e4bfcc9434563d7f6e3039d472d485c597fdba19b37178089dcbda7e7a156320e02916b9d7954990bcf1eb171e6cf4bd9ad04c8876ef7814191e3fd8c18a67cb02e794b3b32c17bc52fc209309b770695d3bf0a2e0faca3d046806294f8f415f5d912de5ea106ca551fc360a84ef1eb90", 0xd2}, {&(0x7f0000000640)="c33a8cd360c5282ba22b2c2068a069319b5b404be337ef0400a77f1dfbe68c9aa8cd50dd1f52845c5ae530f3252f2453d05096f07d0247c9b2ac25dfed7c843c6405c2b8a977d9e48223a659dcce47aac303f52f813d0464a50b6ebeeb2cb1d859086650647eb31d322f3a14cbcf830948a2a0fe9b7b0926f79859682388bad4b081a183b51b71fbffbf9914ba834bcb689b38622149d4bfa60a02f4cd61233b8a5bddc77186e8bcb878badcf836bfb84a74ea5252a17a64c7ab61dcbfd58d15004bb180028c182fa3271d07e011128930cac11ba6fce82b1610178c290efd1a513200715ee97f1b36908d45a08f72a4e7", 0xf1}, {&(0x7f0000000740)="4896765ac2dd17d6c5b8ecb79ec08273c31e8766e475ba487cd00571dd6199fd496615cf3b2c11bae20157e2831de1ab03d551b82e460c1d64e8d8a4395cd0de91a31c77a06e9758f81df1543f0e52217a0f5204f9d5fbf2628f9f20079870f5e5d5992f0b11e37ac29c93c532a9c9b201dc9a8af5d4ab435170c0bbceff96466c8b12046dc315d740ab8037ad7797b255eb292e07cafaca5defb7c9f3c6a11577562ebd9a480297593f49c6892ff428c5b57583cf826c0b4d9be13295de6f99b7788eba86b048f4e706a0f1bc754069aab8f9b16a12258de93a1f5ebb4e7726499cb16064dd256975df8966690495d70d", 0xf1}, {&(0x7f0000000840)="a4649995d726d8405fb50af6546287c7487fede6c47b300edbfe30cacd053e5efb190f26d856248a30f2598d43e2cff94db4c094f681998ddfd5e2db8e2c64a1e7e2a8c1e85b4c93154498a7dac6de8253a64ca1f124f206b3e6ffa1241206b16f95838d320afb50f545d8a8403e6ffb52ebc18c3c2481625b936bd1bb0e003b5a38314c1b2cce2e2172f4aceaf0e09b3174f1a729de0a68891eddb599f1e76ce99eb63b0764ff5188436715b59db4dbdb2ca9e846e12b", 0xb7}], 0x5, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1, r1]}}], 0x50, 0x4000004}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000a80)="02a267b720e14eedc2a65866f7fb62629b3c7c7b7c3d1e3f40035be51d84337b83c550836b486a05095df6cefb666c24d6e2735c195b1172206bbba1a5080ac957a1f189d777577bb2fe6ed2d0e5769ec516b6f7915ae11412e0ebec3064c8dab7f5d747379b6dc98e876c49461fc29a1077b99cc6c8a454700c333d5d42955ec3f491b537d0dd3c686bf3134d720f524c031ef8813ba90fe13d92558f028343c459fd6f59b56888da81f7ae58f8b83e5fda64e22407a1aeb1d61f0c77e50132b440ab6320268046c2c4bb647bfa661cb69331605100540eef3b8192c8f8ba423ad1419a5e296f0484009905bf44a2bd60", 0xf1}, {&(0x7f0000000b80)="c70ee2e6bb448ed838cd6d039581724a82707732f922944b1f35873421f6ca2c6c96651e6f2eb2a602d82ef7400ad634f30bf8a5f088f842ebbe75f0f0c32ffa3b64f9d5182eeadf091ac427734d09bdf9cbbc754f45d430802f6f74ceed79fe181e2ffcdf4b9345f9a826d654cf0c0b5918212a93ffc6b0686172a4d8e8bfa54d75fa68e29ead45a06aa9f28c6a04fd7e95c2f10830a02abff6cf7534a6d01fe19c72c41e112ddb6f9a052597e5aaf8be60bdfcb62ede83798209372ac3fa22815f67d81e5e0e29b9", 0xc9}, {&(0x7f0000000c80)="843782a5209402f39972635b30f8475cc6201166712162db7ef310d6904a29878fab3f1b51329b8582e1e2aa71d36043601786da8c469658a33b3ba06abe952a00c841c5667be9be12652cd4ba63e93cb813cdff9bbd2158729b01fbeb0a4250b2806c30f686b2f45cb086eaa5761369f26fdeeda08acce266b69bbcadfba70a4d649f14ae1a5543999377ff8218e9a48446794b78917cdc734125c0f12c20721635a499e0670cf1a338b28b415b", 0xae}, {&(0x7f0000000d40)="d04a88487858612eefe4e4349bdcf66a296c2b", 0x13}, {&(0x7f0000000d80)="03c5d86da8ab0c8f7fd500c61e598f07e35cc3d24632cac026172630a797391724c28ce3fdc1e639cb3b4ddd3c539f75d0dca11b0fe7425cc02c010b31bdee28f65f8ba855487bed59253ed4496dc4e87200cdb0c09dc6570b5157d549374e5dca4771075e48a09c768aada3c157fa427cc2153772adf417259d", 0x7a}, {&(0x7f0000000e00)="90f4cf71da9aea939923fcf40564aa65cd072a9a943271a3babb969e7c6477ee251c03e41d2eff7df55226f8e3e3e0bd304a94a230dd424ee360b84d3a340a3c170f8e51e3ffbb5a0050b807355e2d662291011187286cafcdef1b7f26f691fcbbf0c375ff078c45f678604269e062113045857c1f55deb5636f524ccbe9053e94401d49ea2632d0a2aa8bccba9923a890e78c9232b0b776c3703403cddebdbfe91505572831f45275a23e8e14902449c6c635f67056d2dda6e8bc8d9a4758365574ca09cfa35283705ae735a9eca758a7b7570a940cd048bff26e7ac42a3b53", 0xe0}, {&(0x7f0000000f00)="f0a3a0f76fb76d3c8cb22177b6e5aa137cdb754d77f94ec5335b35a6612115f7f8aba198b0f5b62b41e99880073ff8cceed0e9c3a4e7e2d1802c880acaf9cffbc40df88da29c02185cbe8ecbe90f87f882d82e0490c71fd9b6a323ff32f0cbd017831288b32143a41964c10f9683ae68318d1ea02619957bb8cf772393e20b4f1376b3fc2613b72cd493f4f52db9dd4835100103784f39c913c2d5115897e23ae12ca640842b76d945bba9d7a5c8602284ff86e3e0cc", 0xb6}, {&(0x7f0000000fc0)="3059add2c2e52a2626a9af3a8fac15b8494629355065f278994ef1e67e961554c4b82a05b0d2b7d82e23e11438b1a9cf5ee5d0a0aeaed6f8f8b488861f4c51515e1517941021bb1de301b47c554f71447b8a4894e3e61313b475e72a39779354b2e2c90eeffccfd508bf730f5d321a00813971f90196e5d49ac6b080f351775842f4c93ef668ee2b79783e0c1fd53cf7bf01d1788ee242fb92bdb82b69f30d6ab494d703386d513ff3df8c4d306495636447e4572c3248932cba8535a738694178eaa1a08b521f42cc78b13949158a801d79dcf19b0ca6e446", 0xd9}, {&(0x7f00000010c0)="e2a955a9390ae21b49bdc16664107ef9cb7632adf7a39341a32c846abf6ef423e4e4c3137ac5e6eeb557b20583bbe1e4318450ea375ec0cf63c4f6b24e93597d2aab2b3bafda43e52513daf2802693e85edfd87e3526ca5b4b364ed72e0dd845838bfe75b9642464e0ccf7c11f2b852a30aa190bea82bda77b9cb4edcd9a7877ec89523e22384a32aae83e3c44a8c85ccd7706a7e5d72b8fd425f33f2cdb9c19f71ac0b547d96fc76ecb9fb577ec4a20dbda872044e94d", 0xb7}], 0x9, &(0x7f0000001300)=[@cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38, 0x4000000}, {&(0x7f0000001340)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000013c0)="f434c56b7aebd37952d9f8f2e1985740ef2c8f1c991b1a96b6082844d6c097d0b3dcd38bf3b9fb06143704", 0x2b}, {&(0x7f0000001400)="423f999468a04618a42cd5d0f6d5830d7344087d4722166788fd28d5895b699d1e893f2424e1fa79ac3d20615bf2a2dbb2d86d664bb96c34567fbe30a507fcc26e49eaf3839fe32128f29a53467f613e85187a7d6e9103bc5cd1b91f900aecc50350f647020c5173e5844a649854808da6c3db977dd5072402429b854c6e9a979d61d78a358e47f3e2ccca6010dcdc618cfe22620eefd5cba0e91e9a187a1e7545c3", 0xa2}, {&(0x7f00000014c0)}, {&(0x7f0000001500)="2c2be5365b7e5d92b16b5684edc6164d70d2cb8b6a8f3796bb58875c83b466e72cfa31a2553a3ab97c21f2ec2851b5b9b6f5192a0a05a99c51f8c5bbe5465ecc632bbc47a337e9498683b9686a9b3b6e581155b7daa0d3b90392627194fff4e6c765baa80f072c5ff482337921", 0x6d}, {&(0x7f0000001580)="ae08901db54d02b6560671c2027cca4ed0ca75127729e6bcbc6155b7d65d2a0f042c5b9a3d4c8eaf81961e55bd029c158900b8c912c051ba83d4adfa727d6a5953d6e93de788228ec2f0d7e9719176e87f704b7f057fbf447709d4b228e73dd6c4cfbba92467b7448459116ef0faffb2503ef176c83194ae728fe1fe1e1eed27cc6001f12b6b2713b0632c303b537361c916a283be7c5aea6c06e3c4ef2aa31487371667f403fafa479f", 0xaa}, {&(0x7f0000001640)="65b3a09faef504d59c3a20d4f79c2f24e081ddedd4df08cee50f60adbc4dce894148cf796b3df39ad173753b066fb105062139538470a694142d37bc09bc0329699acabe5833500c8a48188ce92eec9e04989a6687f2e6f3cbb57749223774d1a751c7439fa19bc5bbba26e14b3b362e7c689dc822a46e0558c23efcac8de5d36f7945a6bb3583de140d25803573f2e0b1bc971b9d37bdbd046394f91d69169bb8950f8629a6e0136a9695d2cb6d1f0b87f8ffe5a845d4db6f1cdecdb72df8932261ea13e530179bc7426a1cf1bf5d275d2e56320e6e977ec5f403f85d82659d013f161967b448708da9ad2b2ae09ac13e0fcf328335328dab425e3b", 0xfc}], 0x6, 0x0, 0x0, 0x804}, {&(0x7f00000017c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000001840)="b6c60489b5e23b3441727034d781ac82d2be6cd464aab835efe5ab479b5ed01f5cbd5f0de9b99806556db846b939d47070246f734e6539", 0x37}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="f60a0c8aba7c436535d6b69ea96eabcb1bc4a526e5e57367ca", 0x19}], 0x3, &(0x7f0000002900)=[@rights={{0x10}}], 0x10, 0x4}, {&(0x7f0000002940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000029c0)="f2c097a6210c683bd769092658b2a96da4c9a291c0c50657f197d118ae93aab609c040e6641cde2b02e1cd7f0b24007c19c33096ca4ec32ba28b9b1ecc2467c14340003ba0104c2a5908607eb9c28de4562bd81a9f2464da24031c64d106b44171932ef7aa8823dabc88a8be16ec1b0f822bcdd1", 0x74}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r0, r2, r4}}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r6}}}], 0x88, 0x14}, {&(0x7f0000002c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002d00)="8a432fe74d0ee4968d4ee19ae0b5d6a349b4551f9c9fa6d9352a08c96d8a194b4ba8f52b65c84d1f934314741da9ead6f95baab3081621733dd890308d7ca0a5fb0601c4bd9eed9734cf2d1179d01f9f0ddae5f4037e795adcc2dda1450913c3e9b18c7ea5887ac8aef09d49fa3dbc10b44570aadc71d6efa87cd63894ec078c31f24c51a45c4aea37e9f123e9e44954c218297ec1d3b26e4364517360caf40b799c9db84ca9d13a56e848d7f7fe6987e55c51b02ed31cd180", 0xb9}, {&(0x7f0000002dc0)="b2ee31f240d0397c2d54780927c9ae38dabe5dde038ae7c09803f362327c3b0d47b5f05c83f28a4ce2e5c71b9b58f02cb2f7f1bdfb13b36497acdfaba8f9824450f497225682e6186c7fa0b7ab6babdbb1f2754d6fb8e64c00a3abe70a3cc1c9f195b6459cd9754c1f1f3efa90a21b590a6aa2d044ed310aba4f8bf8c66deef5ecafc3e0e005e564304c7b5749f4763a9f3847bc6aa02de6a93106b745409d5d2bbdd0c5d288fb97699bc947529d2628554de224d45ea34d154ca98730e9c8065320966eb922e9394d6d319bf5ff6e6d0aad9a9a37e8fb0c918ac166c963ecd2f169ef6d553e31edaf579d", 0xeb}], 0x2, &(0x7f0000003100)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r7}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r8}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r9}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r10}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r11}}}], 0xd8, 0x20000080}], 0x6, 0x20000080) tkill(r0, 0x0) 03:33:53 executing program 0: r0 = socket$inet(0x2, 0x17e9ea0dae50c7d8, 0x100000001) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 03:33:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:33:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x101) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000800, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:33:53 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') time(&(0x7f0000000080)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) unshare(0x20200) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:53 executing program 3: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000000080)='team_slave_0\x00'}, 0x30) setpriority(0x9ea44471c43fbace, r4, 0x1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:53 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x540, 0xf0, 0x0, 0xf0, 0x0, 0x0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7, 0x4, 0x1}}}, {{@ipv6={@rand_addr="1a87041b0ffee7921040e948ec80dbb3", @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xff000000], [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], 'rose0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x8, 0xb6fc, 0x3, 0x64}, 0x0, 0x1d0, 0x210, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x6, 0x7, 'bm\x00', "64c2ba4894e39cc6bc0ff517e19eca998a02108ae5ef7d0c40fc0c927bb3e97bfd7133a6175a3fad58c52f67a4f758d1122769a523a7f4ee68db03c7c2b580ad3f27eceb1e35d90c3eff571dc3376f39d868e61fb78e4a37cfae79140d307423c20521e03d481f4377a6d50fb266292fec59a7c4371759e46e1af43743ec7aa7", 0x8, 0x1, 0x7ff}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x100000001, 0x2, 0x1, [0x4, 0x1f, 0x0, 0x2, 0x5, 0x3f, 0x0, 0xffffffffffffffff, 0x7, 0x401, 0xfffffffffffffffd, 0x2, 0x5, 0x9, 0xa705, 0x9], 0x8}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x8, "3855fff3af537f1111f7cb10f5e8185d55b667cbca4dcc3b9e45b4942f85"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xf}, @mcast1, [0xff, 0x0, 0xff], [0xffffffff, 0x0, 0xff000000], 'ifb0\x00', 'team0\x00', {}, {}, 0x8, 0x5, 0x4, 0x177695767c09f843}, 0x0, 0x138, 0x170, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x0, 0x1, [0x47, 0x7fffffff, 0x10000, 0x1, 0x0, 0x1, 0xe7, 0xfffffffffffffffa, 0x6, 0x7, 0xe00000, 0x200, 0x0, 0x4, 0x0, 0x4], 0xe}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xb, 0x1ff, 0x7f}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x80000001, 0x1e, 0x8}, {0x10000, 0x80000001, 0x1ff}, {0x3, 0x1000, 0xdc0}, 0x0, 0x100000000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:53 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:53 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3b000000ffff0000df0000000400050080010d06060000000500000005000955080000000419000000e58bfb"]}) unshare(0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r2, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000100)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:53 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:53 executing program 5: r0 = creat(&(0x7f0000000880)='./file0\x00', 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:53 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:54 executing program 1: r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x28c, 0x13, 0x2, 0x1, 0x70bd2a, 0x25dfdbff, {0x7}, [@generic="64d6f24f6fe06e738630fbe9ab5295a138acb9aa7e22f635f67465a31008fd483a33346b28b27ac30f0f4ce5214280caffb985663350f8d324ca3c8ff4866c7185748fed5f381bbe0c94a9570fa4f129f3d3e62af51036ea1d256f1a2aed98622491cee641d8078d8fb7383699c45d84fef779ad2210b6b59face64627208cc3b4962dedeec6383e627b8790c53cd53bb40f18f3235a8d30b218f6efbe9c37f8d5fdfef9d92db0b29eab53d083c36fd490cce18e083c822119d66b422dcc2c1d13ce2e320d22001e7268", @typed={0x4, 0x2a}, @generic="0c781bbcb7c4618be6e5881ea075d1d0c6efcc13ca47fdf2f075c7b7740a06a28eb471fe553fdd1bfed44458a15b32aab93a4b95721dd794b0c9073ecbc62a63eac0d0343168bc36cf1f56eab1", @generic="d354a02373d6db8544d19dd035700417e9376599c84617df6e4cced110ba81e19b2a1d5c2563408f5bbec2fd1ffa2e1b2c799e56f2aadb", @typed={0x2c, 0x6e, @str='%ppp0selfbdev@posix_acl_access+system\x00'}, @generic="f0e45cfe54355676312076602ffc9354ce849f50fce3577d81ba3ef224878fb6e8f98fc509974a05e88b68bd026bf48a0a4f0cb46b25af01941db6eed5935710629504e99430121c2d9f24ea5b1d90f314fcd999919116fafa5e8bcb287726683dd8d8f025b29ef0dbcb529cd6d86fdce28233ffab4d7df198b6e89d3d33b05bd8f1802f5f9f47b28402bab0c64c56e9c9c93fc20093736295e9c3d9ad26c6ccb4014727046856be4a14e4b2443b8d125168a2848d51042ddc08ad4534e25f7e7dead432f614e1687762313d4d85c64081da5b53b42da4654d0d31de8d6eb44b28634aa9884b1486dfabe293e191d00e3c9327e108e07d"]}, 0x28c}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000580)={{0xa, 0x4e21, 0x4, @remote, 0x5}, {0xa, 0x4e23, 0x7f, @ipv4={[], [], @local}, 0x1}, 0x8, [0x0, 0x40, 0x1, 0x2, 0x81, 0x4, 0x401, 0x8]}, 0x5c) tkill(r0, 0x0) 03:33:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x4, 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r4 = dup2(r3, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:54 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000000100)='team_slave_0\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x1, r4}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(r0, 0x29, 0x5f, 0x0, 0xfe08) syz_genetlink_get_family_id$SEG6(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:54 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x20, 0x8001, 0x3ff, 0x0, 0x1, 0x20000, 0x4, 0x0, 0xfffffffffffffffd, 0x40, 0x3, 0x0, 0x1ff, 0xcb, 0x0, 0x0, 0x7, 0x8, 0x206, 0x8, 0x3, 0x9, 0x4fc7, 0x4, 0x8, 0x4, 0x7, 0x4, 0x6, 0x2, 0x10000, 0xffffffffffffff81, 0x1ff, 0x8000, 0x9, 0x0, 0x1b6, 0x6, @perf_config_ext={0x8, 0x1}, 0x1000, 0x3ff, 0x271b, 0x4, 0xffffffff, 0x5, 0x8}, r1, 0xf, r0, 0xe8bb1d27eec92fa9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) write$UHID_INPUT2(r3, &(0x7f0000000040)={0xc, 0xe, "115c0bc983f5b3ef073df29e3436"}, 0x14) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket(0x5, 0x5, 0x81) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r2, @ANYBLOB="020027bd7000fcdbdf250200000008000600ac1414aa080004000200000008000300320000000800040002000000"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000200)=r4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r5 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000080), r1, 0x0, 0xffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) write$P9_RREADDIR(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="4900000029020009000000880000ec0000000000000400000500020700fcffffffffffffff0200000008008000000000000400003000000035f300"/73], 0x49) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000640)=""/172) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES16=r4, @ANYBLOB="000028bd7000fddbdf2506000000080004007f00001308000500060000dcb1d2b5fb5351cab45d8193e8ecc5df1918e23ee105981cc7487d9d2078e662678c9cabd4c6e1a5025c677e026a187163ad4878e5bc69b56758dd362d18b44b1efdc7e392f21b84bec1ca4dd88f2be31bad2db68391ea98c64eabc1929987eb42f9fe50783539c44c8e672537f739d674043b900db8638d7672cdec97aa393cba61b392765fd99a2bd0353fd8ce7de073aa8112dcf7aaa26d23c986250803e66bae87fa6d80a62e8415e8714a42e0780ccc2aa12c5b8e474e0b79d5b2d2"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x800) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = socket$unix(0x1, 0x2, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r6, &(0x7f0000000040), 0x40000000000020f, 0x24000844) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r6, r5, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROSET(r8, 0x125d, &(0x7f0000000280)=0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000600)=0x16, 0x4) 03:33:54 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) dup(0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) dup3(r3, r0, 0x80000) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x2, 0x7fffffff}], 0x18) sendfile(r2, r3, 0x0, 0x20000102000007) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) r6 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80240}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8e020000aa220d6125bad13dba35788312ffab7bef4da14c4eed9cc62ad57cede693f9f8976752c00dee8c779cabce251d6f928f7ae624063a31a8ae57", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf25070000000800040009000000080006000800000048000200080004007d00000008000b000a000000080006007c0000000800060005000000080006000500000008000500d102000014000100ffffffff00"/102], 0x6c}, 0x1, 0x0, 0x0, 0x4014}, 0x8000) close(0xffffffffffffffff) fchdir(r2) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f00000002c0)=0x18, 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x40) 03:33:54 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@loopback}}, {{@in=@initdev}}}, &(0x7f0000000080)=0xe8) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket$inet6(0xa, 0x1, 0x9) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) [ 2202.584058] audit: type=1400 audit(2000000034.560:368): avc: denied { setopt } for pid=28716 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:54 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0xa, 0xffffffff) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000001c0)=0x10000, 0x4) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xfffe, r2) tkill(r0, 0x0) 03:33:54 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xd, &(0x7f0000000100)='team_slave_0\x00'}, 0x30) get_robust_list(r1, &(0x7f0000000340)=&(0x7f0000000240)={&(0x7f0000000180), 0x0, &(0x7f0000000200)}, &(0x7f0000000380)=0x18) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:54 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8002090}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x174, r3, 0x404, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800100000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1292}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f4f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff85}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x48811}, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r4 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000040)=0x401) setsockopt$sock_int(r4, 0x1, 0xb, &(0x7f00000000c0)=0x9, 0x4) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @loopback}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'\x00', r5}) 03:33:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x3, 0x6}) 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:54 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:54 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(r0, &(0x7f0000000080)="e898149e36bf4bc37e361dd16e4a42986fde45d88c61d06bf4e81158eb94d6949daff76317c4216cd300b54a4414ee928a0e93d7a35f7752ac89114942", 0x3d, 0x10, &(0x7f0000000100)={0xa, 0x4e20, 0x5, @empty, 0x1f}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:55 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff6a}, 0x2000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000001c0)=0x5, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x400000, 0x0) fchmod(r3, 0x100) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0x0, &(0x7f0000000080)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000100)={0x5, 0x3, 0x1}) 03:33:55 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x5257) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:55 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:55 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, 0x0) tkill(r0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000240)) 03:33:55 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:55 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:55 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:55 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) linkat(r1, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000017c0)=0xc) fstat(r4, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000001900)=0x0) getresuid(&(0x7f0000001940), &(0x7f0000001980)=0x0, &(0x7f00000019c0)) getgroups(0x7, &(0x7f0000001a00)=[0x0, 0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee01]) fcntl$getownex(r1, 0x10, &(0x7f00000044c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004500)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000004600)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004640)={0x0, 0x0, 0x0}, &(0x7f0000004680)=0xc) r15 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000006100)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000006200)=0xe8) getgroups(0x9, &(0x7f0000006240)=[0xee00, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee00]) r18 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006280)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000006380)=0xe8) lstat(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000006480)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000064c0)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000065c0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000006600)={0x0, 0x0, 0x0}, &(0x7f0000006640)=0xc) fcntl$getownex(r4, 0x10, &(0x7f0000006680)={0x0, 0x0}) getresuid(&(0x7f00000066c0)=0x0, &(0x7f0000006700), &(0x7f0000006740)) getgroups(0x9, &(0x7f0000006780)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) stat(&(0x7f0000006840)='./file0\x00', &(0x7f0000006880)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000006900)=[0xffffffffffffffff, 0x0]) r30 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000007c80)=0xe8) stat(&(0x7f0000007cc0)='./file0\x00', &(0x7f0000007d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = gettid() stat(&(0x7f0000007d80)='./file0\x00', &(0x7f0000007dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000007e40)={0x0}, &(0x7f0000007e80)=0xc) r37 = getuid() fstat(r4, &(0x7f0000007ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000007f40)=0x0) lstat(&(0x7f0000007f80)='./file0\x00', &(0x7f0000007fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000008040)=0x0, &(0x7f0000008080), &(0x7f00000080c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008140)={0x0, r0, 0x0, 0x18, &(0x7f0000008100)='/selinux/avc/hash_stats\x00'}, 0x30) stat(&(0x7f0000008180)='./file0\x00', &(0x7f00000081c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008240)={0x0, 0x0, 0x0}, &(0x7f0000008280)=0xc) r45 = getpid() lstat(&(0x7f00000082c0)='./file0/file0\x00', &(0x7f0000008300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000008380)={0x0, 0x0, 0x0}, &(0x7f00000083c0)=0xc) r48 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000008400)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000008500)=0xe8) stat(&(0x7f0000008540)='./file0\x00', &(0x7f0000008580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r51 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000008d40)=0x0, &(0x7f0000008d80), &(0x7f0000008dc0)) r53 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008e00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000008e40)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000008f40)=0xe8) stat(&(0x7f0000008f80)='./file0\x00', &(0x7f0000008fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000009040)=0x0) lstat(&(0x7f0000009080)='./file0\x00', &(0x7f00000090c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000009140)=[0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r5, &(0x7f0000009ac0)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000002c0)="45eddf19aef1ab41ff07eeca69efba04e0826b6bce528e2eccc03ba900235f6554db5b7647f0e423b78fd98170c2f1f9d609e3f8dbed931a0348f1cb8e4f29d83c8738659b1c3a9ecb8c034ab3bf8c", 0x4f}, {&(0x7f0000000340)="ec6d17b257f46c6377263050cded5d19d44413ebebe03a5865d7c3dd2dd8c7c578138e04890d3fec5877731e5c4148a3cc3778c76cc86ee140ab544dcb852d2f4b3efe18bea1da909e96dc80ecb0e07c7733f8d630c0e2c6ebdfc3e33caf74d5772d92c604cb2bb7bd1c511a2acadeee33c2c87fd20c7ef7507f7380345c9deae94a4c97d033604aa94269f53050d57cb470af7775d059", 0x97}, {&(0x7f0000000400)="40540b0d8669f7a6ed0d13c73fb98316a0462b672284edcd64f1f85dab98db0d3794061c50835eea3a482cad7e69a7851c07e1aace545965191d3318fe63405eb130032e879f68b77a0a9ac8da9140b870c479fdbe7687df3ed8536c39b927f1769c84b66afbc4bf16e3a2831f169bf555e649e9d41b9ec928031926108361bde71caa341eba208aca470995baec8e4718d743126a9e92dfa33abba4ad5755d6f9094a779009baeded6d0342cd6526302d1805239c3a8916e4cb983fbd64309ceffae9174eead8fd4bc9ff2d1af006d359ada3c434e92f45b95ab8951972215afe62f86e3744d59a7b5bc3e415e532c5d9488106", 0xf4}, {&(0x7f0000000500)="78bbda4732264e8f0fae54e4d6d1c33b1e0d8fd37472db290d384cc400b49e01eb2fbde0d4d836a79e3d26ad7142a21002f4290f2ec3d3368e4c5575c3af5ea74ec12f777124d3cbe0326488ab48f03268195b114f9ed70e3b8b2965efcf2a9be79a2dbe6f704f0119411d9b3d8561290121645d9f4230d371dee1ecc9a44a1572b0c125a28b0ee105e50feb2a6c3f876c1bb631e6e74c2d61e04782ff107a30687baf6ac024936dfe090ad0191b4d976dcd3755beec9e22e32623e186fec96e5509280bce", 0xc5}, {&(0x7f0000000600)="d9efb9050aba89a7a0c93cbf05a3348a61ecbce74630232fece936aa39867fc7cab086866a8aacfcbe4a4267f78271ea95795ba34012047b4d62e72432c556918613a5ceaf355631c491797c21c2c4e56b8f9b05c45248f733f53d4fb63a5dbbecf175fb39d62ccc93b134880b8c9653f9b867f08b5f7664d982c7368d251353aa0f80b112ae98a9f3e59163d7bcce1535d562b55e27fc60e2df8f2c6b8dd7cc4f909736ec59c6d188f5aef5fe28f466", 0xb0}, {&(0x7f00000006c0)="84bdc1732f8df319c108381e3e0a05e4fe3c4d023550bbdd6ea30c3393fe0dc7b9b97fc5a4a08a4ecf2f4928aade91e375099e7831ab7215784552654bdec283078f8fa22dd54620a38f7814909980abda4b82c2888439acac2ae56ac605c039a3d9265952d0a4e263d08804", 0x6c}, {&(0x7f0000000740)="97f1050151aefa33f2cb642514c6dfa1f498f0081c8ca0f805e7144fd748e49ec3d2344accf169ba652af297eb86be9f19c86beabe6c168f2ab93985f361d46579b253af2b4642fdf56a6aa64131149a943a3022057285ed6acaa17eaef0525bb1d628d03510e03446ab4b7358d92df39186bb06741064ce2dc489264bddc389b9398622631b6d72b3039e46b6e4049b5597ea8b5ab20046d583cd34d092a3c80eddc760d27623b6034884dc6ead8a5f7aa7ad9bf551f67f324f9376d813c663967202a9b22dbefc9b9e6d0758643607f7d345333960ccd83084e895537f8cfb5dc08cf0b9a44e3aa3c0e6c04b856e7a6c757e96973539465f4e3738c670ab15ab640f19adc56e86d5c84a1cb566d2ba0096028032b929a99eb3f0f89312d0ea720eb43d9f8a5ad74ec3d3b371bb6e087f4ad0fdb922fb91c633f9c347c47578a42383f4915f35534f2f5c6e10544d914dbfe277de172f79a72ef0e96d0be29b20ffc4dd1fc4bcc855624c13694369adfff2e82c4b8272c8597870a204deedd2c140bc123838a2de4a4f864e0bb66c5e8e7e8cce199611abc2693efc02a3d67a978e6e1757ee6435cee1106388c94b0bb89a3d3dc5abf8eaec906e982f18bc0b118d564544e83788e30a0b628c0de92918f499ff0a940c4e28062b45d4a8f4ce3de42d0c05c2557ace2fadddfbf5e0f8801b82ff1f469867fcacf805fe568b5279a9c280cbe7f017b4025b6bccc57e72cf65e3d4be4d50bd55051272c794f8b62f0a347bb1dd2b3f21e306554371d553f1019e566a75d17b7bdd3ce7430a3b1ae2cbcd92863d5ca73df018648a4d85af1b7e49dc47620318b61fb8615f83d3e48353c13426d94b21450c5405b04dadd6331108e169c0bcc1af6ab1245b4de22c7f343cb51db53dd7f24b0f5b28c27e069a2c2a7b7e4fc7cc9883d479afe01ce511e22eb7155c9406162c0f802d163d6bb4c7b07389dddcceff705fbe54da24fce2e16a724ea5e03e953804c7725c0b4e91cd94ca56a9b7644c6c30573f5097a3629f16fc1a7806bf52c64de22ad9444966286f88be05082afe9c647d709fbdeed6487c547543fc9bb0818966b289b606fa2644b8d2c26722664879337e922914e4d10e95027d49eb5bc30d6bd6fe9bf089753d6edb7db65cc40a7959d5d06d33147ef257fbb8b0743b629d876db285a88f606264c8bf84bbf67529ded5366230132b97f7a2b5e9d9e1003c6ec8313dd37b85d3f3ed4f82e9d53504e817803820e4e84ea86bc4970b85821d23e0ca5561775031f5d81846030aeb0f57209e3a222a1e20bcdab4a216fcf4f1e5cefd7269a5f45a0dcf44d53b3507157d8c0fb25d6b78a4cf3746a531304c84c802bd8724efca0db6f4c06d39b605da08a55f2fcd8e4ddfcd03f98701b3d2ba3c0eacaf2522ee6e30932b24c82990c350850053dbd7d43fc776223bd70b0e00ec46bbab7688138641006e2ee92c1f19b87f6f94c794516c89a0094a4a2c72aa064167bb41097ed0192a0fcb71f28708e213cbccd9d4b781423030f8848b71e8744fb5c9ee4f967e129d9320ac2133679cdef905ff5251e12d4cb8d639be51e0f6a453a83195f6ff5545f2723fdff4730303c0e76ddeaf0084d0198ea4cddb8b485aedd42922823eb91d3c3f13e8c26a612e1be4372c44e2b83334c084f4235099a4a54d56a074fb671edecd5936b5565169a1e2f5bc662880e61a661a488a0cc5cb39e6e56f73590e8ff408559be270e016e4ea07582b802b6b32985f85c66103cb2466caf9b9c85e1dcac51f85884c6a1c2a92c00850a6838d27323af43911f066c26c07a28848c9a452f13a476bcd54c66bb88d57f385d4e7e0acc42130e68b158bbd2695291bc332586e97b75dc9ea57d80b1ee1207beb9130cf1d38406932bb57143201443f4048385bf620f0ee58140da39f36cbebf456992ed12daa9a192694ffff259609b3f0b3db3d8138855f88cd678d02a48c02d28eddce03ed5f49029eb171e21b1edc02867552af46356018c721e9a815da3a72cdb17b75864ad814b4c473978ea9aa77b7efb6fa1e0225cf06d66081376b9d1d07b8af5972241e83a6755d7b905a15d069033b504c722446035acacdbd1bc5d227ff8ed8b80550aa6b4661578a215844b236a34b951d81a1064690e81a76a313c0e1c214776e1a678e9437b5625e75c8626367420ab69d001820d78046587f0f4a832186cb34cf114e90a85765a97a95541a63cafc398ceb45594c7475f61ebcb959226a7299d89606fe2d0c4f500f17b5f9f8aefb90ef330e32ec07410bb5638410670420dc3514bf832cb3bc0dec6284835bf047631a88ba5c9450921faabc3bfe07b02c3ec6c7440f710cd3bdb6119d00d0560ccf7314ce788528635e4e0dfa0b01c497bb8415e1b6717f262777cd9379d3aedd2228d119b316c578bcf5634ef1ae08db14a67878376c57818db08f904798a3cc7627df6b13530d7c142a2e5f0ed117db94cc121b2d7c4d0c773902123be850421a336c8fa273a63a42558c04362ac69c2ec127ee5ce705e3829482e01918786bc8d7bc4983509edde3448f2e7dabf14fd082d7e6fe8f4bda55e874189f1e04f7ab4ab4fb55e8d3d89014ac2eb4a0292bff04b0510f52053dd313e982d9dfabb6dcb50228c7067eb2d2de3649f0ee32bfecf7b2a015d5754f0ab00854bf57d3d175a2a1cd4cda1f3891f4cd0f48a58bd7d279a646e1f1bd6c5551032bd2b6657916969ed263f09188be4fe7e1bb3910c03f8aca29017ac968a4a78768f12bf1b3efcf91b981ec3c6b1a7e11fc65a77d49f749bcd118d8adcf2cada93e8c72e68d3a9d73e0063a10e483603f6d5e4a86031678c690ddf66f2b5817b1a4b2bd174c3bad943404d5912747ea06b48db16e9a1b2ee731033a0250e5ba0d7cba3048c8c1fec8fd4fdd1f70819f9c3a90738a9c894c7e32a7ffe0f8f3b3ae936acdf86473178531b1cc4d669f270f74a677d7094856b6fb5dac73f530d4c6e2d1003547ada10af6e2f76d7be1e7d3cb44ee5619d1444496607c69dc289b409ab132f8e95cec0fd277961ccdcf1afb8b76452307a186f13175a440c8b32649e77213a1c463bebeff925567b48b110b5d4d3d28fe52ac9c9cff7040e297d604e0d96934a0af7299fd1608bbd51d072b97cff64ccde8038e14e534a94a577c03945755eee0647f041865696acc7ae9e8a8463c9e255301e28351130dce9b95fe403eb45655762a473e160659ce796512bca57654d2d0518f4aa584fcb99f147e80873c8e91c2ed479a48c9b3bf454809fe2ac20b5d6e3a77ff69a75fac21112fe3d3344001c369b79186b47bf5232113bc6481a88d308632b3adfed9c5a0a1394a5cf6baf23db4e6596e04e7b64abdd8fd0d989c6409d49067dde7dbef1063c8ede3bc591ff18e8ec8e7ff594d21b8c9be46a382c86b34d20e62c37071b544329aaa7a3dcf525682461a487cd0dd6055fd889c3ea1c91310cd5298923ac77493e53cf8f404b454d564a37d2213c0ce20f5ce0b2820986112afd28b58c685255bebefa2c7c1708ad0daef056d3a3e248b4c39e22dc1590ac5e50a22d6c01e7d14bb5eabb6b5bbf1d44573e39bcc1e8276b9794e7595e0415449b8df6efe7601cd04e8972944a1620a1037e2ef1637b011e328048585da7ebe6073f598e06cef869570105046fae21b7d397a8ce20c617e8e2d5937567a89f99487f6dfd30dd5c6c5797ccde43ac5ba36883f2620b0a755c6fccb90d52024e5e9947154cc70573a932d56605e63d1d2df45fd585c8fad9e58606e58e36b6fc135c7c7f84c00cf4b348b3e07f6dff16583dbb02a0f98c5b8d912828385250951e0f38d3eada5a44326febee4ec42d30af2c4bf1373229b3fd7d39212c548f8eb36e00c5a4bae0068d128c7f4850da7348a45ee5927e080b1d13012aa694862bb467f30ce2061880cfe5fdba7907f1809583b71d761d12ada62f886a90861578ed4b5b3c533a223625022aeef2407793e6a5274b48b05a2989dfa346512473077f045e02c47933b45683916e5e905df9724cadec213c95598cdd20f35a348dc656d90474927780ba1bc4384afae81c1c8109ae1c458391f916c3bce4e9e35c90f5fba84f9c5352e28dd038a5d52c368bf2db247309a147a55655639b3cf98dad03c87a4a97a6dbf90718ca06f1c4c220147e942bd1c6e138bb0b634cb387c12a41382b576cab1d21015cfcd74c0390c62bfe5da44886a7ea150bf9a22edc0d23be8daa0ae24d7ea8823942db10354d7c0d2353a597b0378bfaf74aa8f60b9dfb6974eb5600f6b131b5c4b6ee2fcbfcaa9d68efb00ac80b685959a9d7c70a48fe55bf0ceac9ed5640f175aec8b5e5c37bb3152d8c68501c218315b4bcf87861a2911f6aa3a3ab1608d8740c2f6d69c180b67f5b21a6b6c1f877f4b66d83ff4cbc4a147a09ee090dd10f67888c4f1951c22d9502c1367a9eec41b0bb81990efd50b81ef08e03b5906237a036512f00040da4741aa9b3176461150e1881038d181c833234b279c8a9b0fc676a680adb2b4570ab71487b6dbec4dbecbc4f7eaa646b7893dc816caf134d9052c841906fd37482d53a9d5267107990ce160a295e51ff5f63039a7b4dfa511cfa61ff985be93b280e533fd3dd17543e991ed101d73150c889a2e865a4a4fac4bed7ca06f511f63924778c5f9d424ec2ddecff3070610ab9c64cda9a550c4dd84537f89bf44ae82aa1b0442ce3a153ce3a96db2d456486d9c3eac2374866a9440f850d0dc2fbba56e004fd21bba6332be9aea2b3e38585e8a97c4d37cf3791de65af3f65757fe23ff131e016f0b6b40097d2290264823f1d78d155fb68b0c3ee6c9fbdc210a2e405df5a494e5ddf2a41dae68775a2177301f276ef22e6cbbae4a67c672151769a59311e55ef1f22269e2d5ab4ac88a1821e851003bffc17da990427a7278ab6f56526b02214fea83a014d37b224ecf0d9603b24c6f0a5499e49c973eb365fea54da83e61d4bc2e350a68095aef92608fcf3a258fae6afd62e7cf8901095c3f745df6cb574af56ed6ff6280b9b41d81f533e647be4277cbe439bcfa53902d1468d09077a8551323f2149c1e766c4a917f965d4ac92819b9c338d1105b7107ab171aa3d6972727ec451909eb88b18abce652f423605e3d2ed6bf7d2c7ce7ea09e12eed8697705432790eb884d7639ae73c5913cebfbdd7d41a829af60880ed5e045543af539a6179a33e9a329883633c333f370730de46466a7ae4e0a53e13732cdf26d242d95e4df33afab13f0666e1dc0bed33b0c6efcf0318e16a9a9de0e5acf171146568e5ee8698b5495c0a614eb7f0465b4b3d7b560efda47ae66c238fa954d8ad4d7de55166eac625a77684e7c6d871f366fe5e583efb800f8908a246b79a864eac468a574a21b29381ebb0a3f7fd9bbee1223b2a47dc2ce699bfb254ca23868f1ce4b47e65f11a1c9de9754d095f01ca1f5c35b935c1bbbc17fb2bde44007c904707f98ffcaccabe2078e41db89fb4d15df27176999007858bf802aa1f789a6ce95933621b049e4d1f84edfbb47d92ba2f3dc0180ffd62370e97a8496ae77417108ef7ec11fe2c08a8ddd735cca093efd3c820cc0de437eb0274b31ee1a13f86d94b99a9782814cf0be3776bd2b676eaa6becdd86bda95eda7965d6404dc1e0b3420d15a0f0c9604fbc1e504d6847e86741cf3f22d6d61b0267d148f8f14e6eaef301a6efb2cab0df1408d9bbfc97b46a07ce9a100b0518d97bd8eee8d5aea5652", 0x1000}], 0x7, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x20, 0x1, 0x1, [r2, r5, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x60, 0x1}, {&(0x7f0000001b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001b80)="2dac1cd8a3592828e0c7313e402947bb25e20f8879b089ee506f772b16fab566e616cfc09c8d319971d5c5a0e5177a6f68f65590b7f6ec589ac03c0e5bfaf046e6235f6d51427e9abe18aadec80bf4ecddaa029f84e91fea591933d221d6959731c79ffa3489b948cec61b16c9357685e8df0c504c05b3b97ae69bbd20fecadddbfa619093fe9e6af97a8d9a1c4126f399a38b6cc93a373facd8b551ef709a8e9fb624bf3767484e103fa4b4db5c871bbb6fd7", 0xb3}, {&(0x7f0000001c40)="773813c37b2250e3799e39292730cf54ebaef30ca50460fc33ca6644ad541d4ef0135534cdd152c90a4f7d295f", 0x2d}, {&(0x7f0000001c80)="20af57166d4c2f577ca824a2e3aa80ecfd441b6494dc3c64de8b09b6f49cda539aa2b5cc0f159746fc9774e86834d4cf376d285c58794639b94368f0a130005dcd418e0540d41d88704ff7ed9c5bb89f3750110b42aefa187a957306437514a4f2a1d62c7b6b4c1c130044495b6d04f98be8813330ba6cc0", 0x78}, {&(0x7f0000001d00)="09b2ab7c5b1fec8bed08079b42a2a27b68b3a16fe7a79be90e4df56262deefaefcaf1834c3718670f1d1417bedd735b871e80927f163a3461786c2baed9c35002fa7862daf3e0ec32b5f2a6ee362c7fb01664a3d4cf6d862f62a94e5f6ca8247677dc8d6a1c837018f0a1b9f3a84794f8ab6beee5d427908dd62f85b507df4ea387007a7b00857b442bb577d5ad00a2ae15665b24f971af9c0b44d7e3c154805d449ec9310abe812f037920375b2428c9210c3a0c16e3554532faef023b1c03540fe14de308ae5eb4e68972c4a96300f9fbc69adb9b748eff9115c267ed0e64b08afd60432971556d164", 0xea}, {&(0x7f0000001e00)="31166d72f820c2acfbbde7cc678bafaecf41ac6021ffc72d226cb0b37270e4b3", 0x20}], 0x5, 0x0, 0x0, 0x404c000}, {&(0x7f0000001ec0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000001f40)="af330ddcd247e5038c660e211b0c46adff2c3c6c34be5917df3a4ca58b22bbf0f54fceafd979e002ce2b6f4d9a9828f7fe8000037a948f9afb9ad3f694c59f7e0df3ca5c7cb36253b8c9ce8a5a431e9d4d2b1a69176074b11b4abd8dc83bf395777f398244169776a43941deefb5306a94abc717e870c14fa18eccfb9ea8599e7490aa0657d1b7dc6a5d1a0a48bfac8e1388767c13eb6bb4c3df188c706242fa578fab24ed1704e2941c63ce44e019", 0xaf}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="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", 0xfb}, {&(0x7f0000003100)="c64e454f6ca0914f6e497048466cffcc88932f2334397ee8bf9da2275458e50dde2d1f66be1c28851d289049a034abd078a30a84fdacb7a7c0b97051ba3d6220cabf7254606ebf07829bb22f9d90682e53eeb890b24f1430c8796e067e4746a70ad19bcc0627b2f2e4bc2b77f5a25c99dd0cc60cbbce3d8d4abcdc18c6d256306a3de3d84eca4930acd2211b4fc6ddd910f12162fb85ba2dd261329726", 0x9d}, {&(0x7f00000031c0)="449ba58c89076357bcb5d66e59bc370f89f9571ce320fa72f16cfdfd7470e70fea60a9fde75cde5fe3774e16785c631aa7191e63743d8a3dc4595ff5de53943d66d9c74cff3138112e9c89f2de62fc2e1b261c", 0x53}, {&(0x7f0000003240)="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", 0x1000}], 0x6, &(0x7f00000042c0)=[@rights={{0x18, 0x1, 0x1, [r5, r2]}}], 0x18, 0x20008044}, {&(0x7f0000004300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000004380)="b108f914e7d91eae55dc17043fc4a166067a9b23e9218422dfdc884e7282a84d56bad5bda37689a7d3a7194f04f5ae59c8249b525cdbc014d5816947c0346d0c32033262bd418e9b4b3e099ebb40f7f541ba63e6f8da53350e3f0a0e875996a43eeeb4086a0dad60963f560ca780df4b057bfa2f7c0709cff11f8afcced2b3694ad27ca65a8c32d0f8f822d22289912a6c2a04ba2002c5800578ec54aef11e39ea16d48fc25828085abd8213f9bd663a1ce6acfc98c29d9f59a4d87a2b639fba05561a90bfba4a34ba9744d378fe5d6e6121a0bf69f66e468966975057eecac5df15d93636c664fe", 0xe8}], 0x1, &(0x7f00000046c0)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0x20, 0x80}, {&(0x7f0000004700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000004780)="9572a7c18305b6b7e7993db640af21c5be7405c26533b42812c66662ad5ebb67597ef7b25f96cd3b37bd64ed23e7bc34b055244316d739bbd4e9e5fc70537e6ba71214b3f1620684ea550f80bf4de663f0ff9f381fd308a0018a93c38c4e758cdbe138f6da126406f27eef6528de2d5ce4176123f5a2c4ba0f05b2dda33251cb58459cfd9215892570f0ddd407cecc17308327dd18c34bce", 0x98}, {&(0x7f0000004840)="13abbe6adc2a82fa68acd453dab9e13de87c7d9b6ff9fc298b8d41ec7c7202bf3187a64c3a0cab52b35d7fc84f20b0a0f8a912a37602744633df5e3ebb62ea44d5595dd0a187ff67a43b90f1381a0a83ea807b7b16207a0cf4f305", 0x5b}, {&(0x7f00000048c0)="a49b29735468cb16369024f0b2a68dd283917cbdc9a0d8a791d53c729e6c2ac1bf36cc33df1595e0a75e8d111d21e03fab7b35e589fc30043cd0df636890e22311db1342ffffc07475f68a4991735ca5f56d08db4cdbccdd29bb6109ab37c42761deb75366673668e6aef80043", 0x6d}, {&(0x7f0000004940)="dd4ba7990db8bd4c104f4429dd44c7c3330d8ab067e8cb17240e5665af06aab2e959e8ece23d5f52b1dc403c81ca92907d9d3e6b4625d9beb06373e394be7a4bfc542a04cb4967aafc3564b27f51f93446140ee0749f6d91828e53f8b846a79d74c73f36ff92a0e8fec98b9e7453571278d8a9526794b76fc0da8150c50b3a532588e42efe364acdeb9f22aa91ab81f8d555b7a417bf4e8e1fd77a5614a635626312e1b2daebb92305005604058bdcc399e8907f05dbf743c178a1dd2da53de35edb1917c728d67b7dd5712d33c88a62379f49a17833296c4e3eb5c5ea02cbd7f875afa83059430b3a76f2ef5c5a5fe157d15b0a14e5703f84eb3e67", 0xfc}, {&(0x7f0000004a40)="5d64171e66742b25aa6da9132bb46c81226340f8065475113b43c2aedbf618", 0x1f}, {&(0x7f0000004a80)="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", 0x1000}, {&(0x7f0000005a80)="fe55d47fed67ea124e25e7d87cb08c083eaebefda7ff38bc4ee45e6b1178510db68d1d3151c0e77016846d8ed58a4f02e5ef85b1afb40132f656a854497a2780b4f4c41e8254b9a990e4e5a176cba876e3766878601e7286316bd088d5241e226d9a14169bb9a1e9a965c871101e44faecbeaa28549cd204438a127a9850133e7a5e4abd31add170f3e693566d2e26c4c6d6dc9187f4371a1800a35df71e35ed85864e58659767674b41a0f4cfeaa919a9fc9c51fe13e501bc070214eba9f4061a89cd7f57fb601871aa38d0dd9cc5b809f57facbd", 0xd5}, {&(0x7f0000005b80)="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", 0xfb}], 0x8, 0x0, 0x0, 0x814}, {&(0x7f0000005d00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000006080)=[{&(0x7f0000005d80)="f39b0e0a1da98cf0fa22b7d4e3db0968419c0b17facd5b1efc590bf3d858b5917486a4c481ad2be408f942946c6b591bf4ac49cf95a455172c9c88eedee3fa5e6e2382569ecdb4f427ebd7cae435b383d2742ffbab1b72c8", 0x58}, {&(0x7f0000005e00)="ef78b6a3cdaf38a3bbc185778346501ae1a0f94399d6c388b60593d40fca49483f89cd59ce", 0x25}, {&(0x7f0000005e40)="4f3b29cae710b62f993706791ab5a17c5b226ce0ccbb47d88aced8a23a5d2b5da24fbad8f3c63a5e88456c7c8fa94473a318c4c28b0f71c17d439e63ba909de9a5c5133dfb4b00a82ec96acc0dbc89114ca1ff32fdb437df7ba682b763367ef919cc25aeb78b09af3ed2e491c0e230bb45669019bcb6776fafea54bc0882a8572388c2aa66a06f2fc1e6c06687dd79ea6670b411f43c3bc2aca3cd8522113d385c160eb25ddb035b1fdf824cbbabfd54241c7d0e4355b231127109301125ea2cf58c376e507558edc18c99fdcc736b727d", 0xd1}, {&(0x7f0000005f40)="6f060df72cf93af20ce70dfde89cbd3d358524eb5c1a3e5b4cc5a7f2efbe81abe046dfc5da339e698e9495", 0x2b}, {&(0x7f0000005f80)="fa8c2fb4e333995cb0dbaf1f966b54ee591258287da1bd4c7f0e3c4583b8f3b052edbbc7106ad256065222b67d2f661fe7e3c4d655d9a13f0944ea42e05c9f8e1541e6ec767edd4a090525cde2311337f0d510cb79263656d669e06ce75abd45fda3f568b0302ecedef9f43b261ffef08ef5926dbe04a293e1d9e16e67c72c4f470fa5989244426a2e01e389af0d4ceffddc3f3e4663746ed10f5684137f30f884c0e20b46d1261f0d17467103b6c137c95730fa9f3def9d61ea1e2d3432376c6840", 0xc2}], 0x5, &(0x7f0000006940)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, r0, r2, r2, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @rights={{0x28, 0x1, 0x1, [r5, r2, r1, r4, r5, r5]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x30, 0x1, 0x1, [r1, r0, r2, r0, r2, r2, r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @rights={{0x10}}], 0x150, 0x87cfd4829722dcc5}, {&(0x7f0000006ac0)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000007b40)=[{&(0x7f0000006b40)="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", 0x1000}], 0x1, &(0x7f0000008600)=[@cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r35}}}, @rights={{0x2c, 0x1, 0x1, [r2, r3, r1, r0, r4, r3, r0]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r36, r37, r38}}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r41}}}, @cred={{0x1c, 0x1, 0x2, {r42, r43, r44}}}, @cred={{0x1c, 0x1, 0x2, {r45, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r50}}}], 0x128, 0x800}, {&(0x7f0000008740)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000008c80)=[{&(0x7f00000087c0)="7dbfa2a7723405b26e0b510e6f36fa45122aae8c0545d41732d6ee5c9b0c4682242fdcded5040ac451b5fffbc0b8b01c06014f071e08542c331bf1bb5ecfafb6cb212f00b5659fd83422622df38cc3207e353800a12312bbd2462412d77d95144ee4888066c68eb13e3157bb77c7eec9e501ac574a99d0b73426584ebc80e533b686f33a17f14c0cd5d26b384a06af9db02bdc8c3b866c518ab47c572383636043b57d491b4d1e06e3b5bbf89668b6ca51d9f343afbcbe8afc7e2b7a5db2f3e9f0036b8a884a898dee907230478c7b5a2ba6fda5f35366e515cd2a34d34392a2bd8e3049cc7220628477b3d1d71852136c2453a36f", 0xf5}, {&(0x7f00000088c0)="6974f30c7935d59a7d47a90ec90d2d78", 0x10}, {&(0x7f0000008900)="d93d2c9159934ed9e02a9eb0eceb4772a5ab04d330c9b0ee8fe177f727da5a997fbc6c354646d872d9", 0x29}, {&(0x7f0000008940)="5888e6c45692300870481ec302a445d64d25c52de528ca5536a3c9961b95beedaf4ab7ba934f714f5dbf837b02b801a8211d12ae194b55a293651c4098bffd1d92ff29c34b36a1ab51713237028055aa1be29ba972cd8e873f704219e8599b34366d55f41b5ea32cd5", 0x69}, {&(0x7f00000089c0)="3d453ea9745ebeaacea7", 0xa}, {&(0x7f0000008a00)="7dced5a32b90adeb1a482cbafc549efe4470e9e2b03b06c94758b521aa6324d1fd1180ee1a24024f8836b3b439f358f263846ea63d08232ad1751cad899f62d04306e26e9a3376db3eba21830735673b3eb4e4c7fee24f5d64403c158c48703b878e05f852e7deafc41c7b4e9808e8b0cdceee97cbe85169c14e481d5d43ef3e13680a4c99f841741b3ddd6d86394e05a5db0f987dced0152aab6e70400974e4c5f6892a2a5440e2dc88b13635d7bfd3f6467008509b705bba9cc529c949b661876d1081478d19dbf80b6e4a2692d8c7c241fa169dcac16f48ff258403e6beb253c139560ad581dd", 0xe8}, {&(0x7f0000008b00)="07427c4452609f42cf4df9746859cf82e8a822c4aa0af718ac6158fa7cbb82d1824c3ca564cd054e3b6aba41eb1d7104a381ea1e83fff0c8337c81f23bf09fa772a29097da57f14b98df6731d721f36efdbae891091d", 0x56}, {&(0x7f0000008b80)="2ca959aede4dcd3f30ec00a685c150fdbbb83a5991fab2b7ebbdffb81532f79383bd6c4bdc8fbb99c87f32603ff2188e43db74cc3f364cc3da14631456cb74e2eb31ce6637ec821c60f0e5adcc43b2d6bfba5ac5ebce0fb486d94dbb29f97f7fe291df3a8a1db7e7a616a3f22b6f05533758cdfff20561ef63c7315322cf269ba700875ba32c41702e9d7a801275fcf1f83fb5f335918b2bb65cd81e9f351be9a8062349560d56b8b5", 0xa9}, {&(0x7f0000008c40)="d016c3de9be1", 0x6}], 0x9, &(0x7f0000009180)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @cred={{0x1c, 0x1, 0x2, {r57, r58, r59}}}], 0x60, 0x4000000}, {&(0x7f0000009200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000009600)=[{&(0x7f0000009280)="f2eb85", 0x3}, {&(0x7f00000092c0)="c698c571b1ea", 0x6}, {&(0x7f0000009300)}, {&(0x7f0000009340)="0cbbc2c129b4afb14d0a359699800c5117e9ed148b6f0ec07d6131ef437ac632433016512a803167573a1607911b6e53f9f74b77ff211067f283f86a49a9ec499fb41edc8de91dc296e93ab3d03112ff126505617efaaecd99b8781b4df5c57d96c12aef1dfd5a40ee33dbc4ff2f549cef56916ba82e8cff0b73fd95625ae63d2d1b105907f03d07415ec7e57323fdb4c3aeb0b5924c7b233b", 0x99}, {&(0x7f0000009400)="96403a65bf2202e08f51ef8dfe1d0a03d4a92ca154f1457c30a75f41269ea77cf76eaffeb7ef6591c74838d4deafe252da3b3e0b68b176aba283c396cf36d054c1c5a76137992b0dbc34f1329028c2c576534b0453f594c7a821bd58c09ae41e4cf071f0a66e473c2406a96e9e5b44bd3beda993caf8bc6947eb04ac6c06448f279332c43dd4e9a62abe66a1443ace7dcbd33560fac36276911d99bfab32aee247c867322e0e5a60ceca96f25224515ea1352c08a9909acba8d09cf4825043ff9e9f41c786ebb2c08b78792db02b97b2a66aacad23ac651c1b8c02ad784600dbb6049043ffb688e48d785428a60cfb59388f9b576bcb95", 0xf7}, {&(0x7f0000009500)="ed2f008114ba1a05af286a1f87ce55c86865cc42fc444ea396f21acb7a09b1a514cd29df40b2a63963ab73eca42d98276238ce6147669d0ad28158af6fe8bf4e420a81e82af9e044d75ae25782802cb022d2d057841169a282e2a664d6bbc3f32739bbb6c5979b1065c0057cc59ce41afb628cd437834b62fe3e918d2c", 0x7d}, {&(0x7f0000009580)="8300567479fd2ac40a1e6411cd3adda250803bd5aa9931e549e1d1c7912dcf29d20e71cec082215d849b5ee71492e851fecb72f15cabe53ab3ede8611421f9933c47dd6180f13af5cf38c46c", 0x4c}], 0x7, &(0x7f0000009680), 0x0, 0x4}, {&(0x7f00000096c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000009a80)=[{&(0x7f0000009740)="dd3afe8f9d4cf459e78e4e91f625588a3b4b2d87069ee047ac9f76440325d83b0b89a7227a894083183a34e4ec2d05c18d6f8005c90395021d445e493913202db345bb97060be6020005a33fe1fad5520204574c5b25276eacccf7aac08348ff9c690876d9fd56846848cd9d1dddf89a09920d15cda8d45dabca4f1a52a3084105a945650cb2812556c6ba9a41c8b1b9b14af9f543435b220034512ef1fa61b52ef61ff4e0962061b038c7533868cf72d0dabd70bea1391fb60b296c5fd847807bfcd44e61c05c6337339436d56c62d791f2aebdb3a5aabe65570fa99b572a595c309e3927a202daa2221ebbdee48999", 0xf0}, {&(0x7f0000009840)="99af8404efef43470e71b26f2e2d9a192afc963b7d315d5ee6af63cd97b43fb18fad360c9f8c967095595e57879896abfb529c90326bfefd187a2f2d82cba6554ff3167dc2d35c3ad3842df48bad3f300c7d4331462db5f704b3e6c144d91861d62308b95e4901e05a44723dd5088be8e4c5b04ece7aa72630395cdab3ca32fa75f4c62c56057d03e8a3cd0663ba906162dd360da09fa70e9dbde995230d7fb2f60b2180aa04977860d4a47424a55577911da57c2a83479aee39c37bb9649ddedf4223a0a14ada32a89710c3b2ca525bea20e07309", 0xd5}, {&(0x7f0000009940)="920ee1bbede551b7974189f91819fdcb30463a2d6754568e92d7af0737", 0x1d}, {&(0x7f0000009980)="5a0b9a96bbe788c9fb85aaa3594f1c1f4980e802eeabffbbb33cff043fc499dc78f3ba9341f5bec7e954cea5ac4cf2df804433fe2b7ec8d299e1ab027f91e94256d00c4c40e9adb7a48f8fe46e94ecef380e4968f2ef1d6ad5a776ff7b7aba39ba7e7585a5fead7d60a6b63ac0284890257051d79e7ed8a8ff231862a1ec9792d67f9dfc79203612ef82a5f7fa6df1eb29551298e63d715574fe344a45913a62ef15a88e93d33b952b6573382be5fdf048b1de174968c816b802f12381afa8d65a5aaaf67729fda2d2b7441428f77af25b7182c318226d14b8dd", 0xda}], 0x4}], 0xa, 0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) 03:33:55 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:55 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000002c0)=""/4096, &(0x7f0000000200)=0x1000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x426}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r4 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xe67a7169de73636e, &(0x7f0000000240)=0x2, 0x4) prctl$PR_SVE_GET_VL(0x33, 0x1164b) 03:33:55 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff6a}, 0x2000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000001c0)=0x5, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x400000, 0x0) fchmod(r3, 0x100) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0x0, &(0x7f0000000080)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000100)={0x5, 0x3, 0x1}) 03:33:55 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x80000000, 0x8, 0x40, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fcntl$getown(r0, 0x9) r5 = fcntl$getown(r2, 0x9) tgkill(r4, r5, 0x8) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:56 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000180)=0x1, 0x9, 0x0, 0x0, 0x0, 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0xb8, 0x0, 0x4, [{0x5, 0xc44a, 0xa, 0x7fffffff, 'wlan0user%'}, {0x6, 0x1, 0x0, 0x8}, {0x4, 0xd5f, 0xe, 0x9, '&trusted,self\x12'}, {0x1, 0x7fffffff, 0x1, 0x0, '+'}, {0x6, 0x61d, 0x7, 0x1, 'trusted'}]}, 0xb8) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:33:56 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) 03:33:56 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendto$packet(r3, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000100)={@loopback, r8}, 0x14) fcntl$setsig(r6, 0xa, 0x12) fcntl$setownex(r6, 0xf, &(0x7f0000000040)={0x0, r5}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) recvmsg(r7, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) dup2(r6, r7) r9 = gettid() tkill(r9, 0x16) sendto$packet(r4, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) 03:33:56 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x80011, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x1f, 0xffff]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r2, 0x5451) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x1, 0x3, 0x10001, 0x4, 0x4603, 0x7}, {0x1000000000000, 0x6, 0x40, 0x0, 0x40, 0x8}], [[]]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:56 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 03:33:56 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r1, 0x0) 03:33:56 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 4: r0 = socket(0x11, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x4, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0xd, &(0x7f0000000140)='team_slave_0\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) fcntl$getownex(r2, 0x10, &(0x7f0000000880)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000008c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000840)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) accept4(r0, &(0x7f0000000540)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000005c0)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000740)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x4e23, 0xfffffffffffffffd, 0x4e21, 0x1000, 0x2, 0x80, 0x20, 0x11, r6, r7}, {0x7, 0x7, 0x4, 0x156, 0x3, 0x80000001, 0x5, 0x8}, {0x1000, 0x4, 0xfffffffffffffb37, 0x8}, 0x3ff, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in=@empty, 0x4d6}, 0x2, @in=@rand_addr=0x800, 0x3505, 0x4, 0x3, 0x6, 0x4, 0x9, 0xba}}, 0xe8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r8 = dup(r4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) fstat(r0, &(0x7f0000000900)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getgroups(0x6, &(0x7f0000000100)=[0xffffffffffffffff, r10, 0xffffffffffffffff, 0xee01, 0x0, 0xee00]) write$FUSE_ENTRY(r8, &(0x7f0000000440)={0x90, 0xfffffffffffffff5, 0x6, {0x3, 0x0, 0x8, 0x5, 0x3f, 0x200, {0x1, 0x0, 0x7, 0x1, 0x18000, 0xff, 0x1, 0x6, 0x8, 0x7f, 0x9, r9, r11, 0xfffffffffffffff7, 0x8}}}, 0x90) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:56 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:56 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x8003) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000280)=0x7797, 0xfffffffffffffe52) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 03:33:56 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x48, 0x3, 0x4, 0x8, 0x70bd26, 0x25dfdbff, {0x7}, [@typed={0x14, 0x88, @str='team_slave_0\x00'}, @generic="f1bff8c83215ade1ed9c29784149befbe853d0ef753eccc604f1558e1fed6a"]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:57 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="b5252657"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x317, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xffffffffffffffff}], 0x7fd816ef89bd938}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYBLOB="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"], 0x0, 0xa4}, 0x20) clock_gettime(0x0, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x4, 0x220, 0x0, 0x91, r3, 0x3, [], r4, r2, 0x5, 0x2}, 0x3c) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @timestamp, @sack_perm, @sack_perm], 0x5) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 03:33:57 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000000) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:57 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x1000, 0x8000, &(0x7f0000000040)={0xa, 0x4e23, 0xfff, @loopback, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) 03:33:57 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001500)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001540)=0x1c, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001580)={'mangle\x00', 0x1000, "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"}, &(0x7f00000025c0)=0x1024) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f00000010c0)=""/110, 0xfffffffffffffe05) r2 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002600)='TIPC\x00') setresuid(0x0, 0xfffe, 0x0) tkill(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x420040, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001180)=ANY=[@ANYBLOB="0b0000f1dec507d8a5e0175a73170073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000232db24aada68a4e9bb40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000734713310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040009000000010000000800000000000000b6f8b55a221495d2cbe1131fbcc7b38200232cdcd8cb71de5f3b3f6303ead5d6269712738bd59e4891d640d69c059572e998107e2e8635b7f31e7e59541120c94a0a79a6ba677ad77c44ac8c9d8e38220e3207efed18e3d6a3350b45a12943c98d96e0faa03afcc4d72b5fb2dc7b6c04c748fe20e01ca6380ac471fc3940e5e1ac6890ba56b8395dbc9ad579e6298cf1dbf1f994f4484cb95980240a9d2fabd54cca98113e7928f5d153541eb50682102a604c3e5a1f49183252fc6bbe27fe14782755d3e41170c7e1329053ee233e42ff6dfb3be75bb87f0666b0100350ca9ba5c825d8d2fa3297a0ce7a0df626d94ba982ccef11f0d9000000000000000000000000000000880669e6f7f495c618bf0b55ae63bf17e22ff975201dcb92af2242f708c1861674b72558adc2e3167860d942a3fd739a19c804bcb8f0c006680350911041c9c1a552d6252fc42f26fdb1e81bde2d955a4febf5cbe2084ff6fdba9591167a28b955f514c7907321994ceddbaea710186503a4ef03f9c155448f8707b35e2c144fef1d0d2ee65a66a829689f45a044326d54fc53d97b4d797db534ca13a6b8a6a559b2e93bb73e2ce851a801050d583518489c838cf52366af9334b3ea9862d2443f6067ac6e5abfae1dd2faf6a58d7c7e0a822ef05c0e20818d7c78a726b55fac570028976fc20377c72e2ffd265b0de5cd5d6981f66ca731fb4d136f5dc91360d27907d0582a6c16372ef748df775c4e37369b9edbe6e3e5d9c884f7aca74268ab61682dd3fa8dd48e37c3203e95e7867791e0a30e3a4f80"], 0x20f) 03:33:57 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000180)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x484000, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "45bd69e822d77480", "8cd0a323014ece3f35cccd4fc3ed59fb", "f81d2404", "92a0239982391b55"}, 0x28) connect$inet6(r3, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:33:57 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:33:57 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:00 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x4000000000000000, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:00 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) write$selinux_create(r1, &(0x7f0000000100)=@objname={'system_u:object_r:apt_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x9, 0x20, './file0\x00'}, 0x5b) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) tkill(r1, 0x0) 03:34:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000140)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="d9ca88d71d309cfd12acd0685372dbba", 0x10) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081003) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:00 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r1) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:var_t:s0\x00', 0x1b, 0x2) 03:34:00 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:00 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:01 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x5, 0xf9b4, 0x6}) 03:34:01 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0xb228, 0x5, [0x4, 0xffff, 0x2, 0x3, 0x80]}) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000040)={0x6fbd, 0x7, [0xff, 0x9f02, 0x2, 0x1], 0x1ff}) write(r0, &(0x7f0000000080)="caa0b0881daaaefca2c5008e69e90568a46ad3a0823e66190dc5163e1af60dc0fa7426a3435eb29a789ef3491124ef5b142777860ddf445c3eca4e914955360c4006021539b0d36c1d34f986ec690a3ad976b01b5d6b39449a6cc7f01380373c1c1bc6a4f286c7ada368d63a6c825e7446914b3125066f6af9d309d44fd57a", 0x7f) ioctl$TIOCCONS(r0, 0x541d) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0xba7bc91141314d2c, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x104500}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x11, 0xb86f, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x2b2421344b37a9b9) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={r3, 0x9e, 0xa}, &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'sha384-generic\x00'}}, &(0x7f0000000480)="9453c42a7c61d9a421d50b816b5db8653a6a6c6facde9b173442f75a5b9e2d16a9857da069b4459ac89ddab444db48d3938f97104c8ed075e6d69a0eef50859303d94536d6aff7413e2de6f08b664c10adc2ccb643e17b309225c3d2b7a8b9e9c1a4d2c9bfd55cbca1ea98e8d021cdb395810071fad15139f7202dbafeed6940a68e0ee7030234f43549c6670ef190ef347eabb9c9b0dfcbf7f614fd8193", &(0x7f0000000540)=""/10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)={@loopback, @rand_addr=0x6, 0x1, 0x6, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @broadcast, @multicast2]}, 0x28) keyctl$search(0xa, r3, &(0x7f00000005c0)='syzkaller\x00', &(0x7f0000000600)={'syz', 0x3}, r3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x110, 0x0, &(0x7f0000000900)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000680)={@ptr={0x70742a85, 0x0, &(0x7f0000000640)=""/33, 0x21, 0x1, 0x28}, @flat=@handle={0x73682a85, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000700)={0x0, 0x28, 0x40}}, 0x1000}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000740)={@fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x100, 0x1}, @flat=@weak_binder={0x77622a85, 0x1000, 0x2}}, &(0x7f00000007c0)={0x0, 0x18, 0x30}}, 0xc6b4dd4a8f4e1ba0}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000840)={@fd={0x66642a85, 0x0, r1}, @flat=@weak_handle={0x77682a85, 0xa, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000800)=""/24, 0x18, 0x2, 0x3e}}, &(0x7f00000008c0)={0x0, 0x18, 0x30}}, 0x1000}, @acquire_done={0x40106309, 0x1}], 0x83, 0x0, &(0x7f0000000a40)="6c5cca33ceeb73a9dc3016071412daa273193a21addb27e7f00ffdf9e933992210a1ff7f082c4bda3ffc34c73a25dfcbfd0af85b13b363a7258c110415a9841561eeffab1a54e3789726b6746eda5aad91c53b5326552aacca6653da992cbdfcd76fe9c83851a094e2cbffc32f0d6112e0d013c3277217ee8794bf8292bf4cc176270a"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000bc0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000b40)="569daa8f8754d11ba79de4b9d2b56403174973df1d962a34c290750dcae7e7f588a311b0f001daac7b596bc3eaf36a57ebb6b094a1a7e497ddd2ba0e5ee046168055cba116f2fa99b66430aa6c16", 0x4e, r0}, 0x68) poll(&(0x7f0000000c40)=[{r0, 0x40}, {r1, 0x180}], 0x2, 0x800) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000c80)=""/128) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000d00)={0x100, 0x80, 0x1}) r4 = accept$packet(r0, &(0x7f0000000d40)={0x11, 0x0, 0x0}, &(0x7f0000000d80)=0x14) eventfd(0xec4a) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0)='TIPC\x00') r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/checkreqprot\x00', 0xb95c9c5e6a60af57, 0x0) sendto$packet(r4, &(0x7f0000000e40), 0x0, 0x10, &(0x7f0000000e80)={0x11, 0x10, r5, 0x1, 0x4, 0x6, @random="8946ffc1b6a1"}, 0x14) getsockname$unix(r6, &(0x7f0000000ec0), &(0x7f0000000f40)=0x6e) write$P9_RFSYNC(r0, &(0x7f0000000f80)={0x7, 0x33, 0x1}, 0x7) syz_extract_tcp_res(&(0x7f0000000fc0), 0x100000000, 0x5) 03:34:01 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x2, @multicast2}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5f, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = dup2(r0, r0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000100)) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000340)={0xe2, {{0xa, 0x4e20, 0x6, @loopback, 0xfffffffffffffff9}}, {{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffffc590}}}, 0x108) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$setopts(0x4200, r5, 0x400, 0x2) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', 0xfffffffffffffffe, 0x0, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) personality(0x0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:01 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @dev={0xfe, 0x80, [], 0xc}}, 0x241) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet6(r1, &(0x7f0000000180), 0x0, 0x10040, &(0x7f00000001c0)={0xa, 0x4e23, 0x200000001, @mcast2, 0x35c}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x48, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0xffffffff]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xf8, 0x100000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xac6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffff8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f00000000c0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0x11) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f00000002c0)=""/148) chmod(&(0x7f0000000080)='./file0\x00', 0xc) 03:34:01 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:01 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') recvmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)=""/64, 0x40}, 0x9}], 0x1, 0x100, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x8, 0x70bd2d, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) fstatfs(r1, &(0x7f00000000c0)=""/204) fsync(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x1400) futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:01 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:01 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:01 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x40000, 0x0) 03:34:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:01 executing program 1: clone(0x34100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000000)=0x71) tkill(r0, 0x0) 03:34:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x35, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:02 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r1) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000100)=0xf) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'bridge_slave_1\x00', 0x101}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:02 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:02 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x2a, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15c3383db595c65172b70c954c01b5e237f81f433dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0529c2b03aed0f5c1927e54ac8d1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef63c1", @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab", @ANYRES16], 0x0, 0x120}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x30) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x2, 0x0, 0x6, 0xfffffffffffffff9, 0x1ff, 0x4f8, 0x6}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:02 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:34:02 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) write$ppp(r2, &(0x7f00000007c0)="8476488e79c246c7033edd5599410a1a6abf32c6dcce4d1de3bc37270090cb5e2d187773e587807aa09c063c509f69929a09a5fa20c8ceae3e0bbf2b469405ad360e5ab4", 0x44) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0x120, 0x0, 0x228, 0x0, 0x0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@set={0x40, 'set\x00', 0x0, {{0xfffffffffffffffc, [0x79, 0x7, 0x200, 0x9, 0x7, 0x101], 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x7f, 0x1, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x20, 0x0, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xf43, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:02 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) ioctl$void(r0, 0xc0045878) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:02 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:03 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:03 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:03 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000200)="0ebf41b01019430e2214b4f7f4b8e6d74314185392e07ed0571af33a09be746c7c581981a280f7ec005cbc3329984d090ff7885fb63a13ca42141109ecbafe3ac422760a45738a8f", 0x48) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x6}, 0x2, 0x0) 03:34:03 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) openat$cgroup_ro(r1, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x91}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x2c}}, 0x50) 03:34:03 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:05 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$RTC_UIE_OFF(r1, 0x7004) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000000c0)={0x10001, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:05 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) r7 = getuid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000003140)=[0x0]) r15 = gettid() r16 = geteuid() getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003240)=0x0) getresuid(&(0x7f0000003280), &(0x7f00000032c0), &(0x7f0000003300)=0x0) getresgid(&(0x7f0000003340)=0x0, &(0x7f0000003380), &(0x7f00000033c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003400)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000003440)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000a40)=0xffffffffffffff55) r23 = getegid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003a00)={0x0}, &(0x7f0000000a80)=0x10f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003600)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003740)={0x0, 0x0, 0x0}, &(0x7f0000003780)=0xc) sendmmsg$unix(r5, &(0x7f0000003880)=[{&(0x7f0000000100)=@abs={0x8e970bc2df6b5345, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="0c8580cf4a44c3d5e7a84b6aed9fdd7dafbfd52bdd237a895c47b638bed94f61d98d04", 0x23}, {&(0x7f00000001c0)="8283a6c515e47a8d2dacfd50d6b55ec58ac6e11522bb8b6cf791c566faa140e1bc01d30bcccf7c6b44b3bf2b7c24c45b6a71ea764a7068a6d01a49d01a420024d37084f06aca7dfac36e6b33bf630dd0075b267e88cbbbc9c6", 0x59}, {&(0x7f0000000240)="2ac1ac28f98b6c866e541880c383f199ab9957dfeaef3d7052fc81ffd0397f53acf6555b3e0171343c5775f3b72970583e5a141b0c3b15ddf7679bf44f578a86399ba6e1fd017632796c97dee73df95dd1e8a23369639f56d8aae1929b1f9717ce6d7276796b06325166b4cc2822c2879193809dddaca72ddc197d7411df0471ec8c4b916a566d2ec17a501e183b28e618e918792c7f8de19b75cfffde7b9bc7ec24817ace0910b118d1df5cbe09348ef108e8d9cc61a13df04aa60a023a77e538cb3d01d73bb7e2efcf36e4d8ba7bb8d0518cf69250a37bf064ac4f255311a07292a51a270c87dc70e327cdd77a875fcf66", 0xf2}, {&(0x7f0000000340)="ddfd8475991fa20786aa361a8ae6692de23a1af523c8ff767631dac42e7c9cec310bec00957144fab7d8e68dcf668b1d9c76a66b0a615d1992954ad1646cfbab6180c8085aeacd56d5d6f9c39b48351fdce9b9b0d01fe744584eb31051f432cd7b448070ba33e50846c3b3eab3c89816c6023830b2ee090dd8220957c8bd733c94537a30acf727c81286c2ee1bd9805f944ee41c06018124feece31bf61b6340", 0xa0}, {&(0x7f0000000400)="31bd968e5447ffae756c8167555be520d4a67c2f13638abc78ed76e23b2ace88ab03c3c4b10e9e260b2e5f2064cc50eeabebfe916c0885a5a8", 0x39}, {&(0x7f0000000440)="5e5d215da43b370008e43ffb871b9550cc7af9eee5dd0389ccd512e7cc4fb51fa384533e142fbd762fb1078b2f5fbfa15446a21369ef", 0x36}, {&(0x7f0000000480)="05d680eb7850702f0ef75dd58190bf903bdd2c7c0410389ec03cd8bb7c01b6f7bae2540b522bd1fc0712c017d3b032786262b08cd2883f6b2f51ea928554ae3cc108965cd16b4f91465a71856c99", 0x4e}], 0x7, 0x0, 0x0, 0x4004000}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)="b28854375534b2b1bf438c2ccf00ac23fc74adc98fd2a6a0ae50386ac51d0236e5bb7471454cb7fb50d9af84257fc2d71965b797f8a5c99b7ecb4ea4d097179feacaf4b1becab538174eaa7a5929eb64f04e425c1fee60d0ebe7739530b98bcc3ccd0bfa2c07295f107171797232f3c0c08dcb8be3d7f559503b30ca58e49f95c2cf5a5b9463b5dce205689dff0c4dca8429b4", 0x93}, {&(0x7f00000006c0)="f48c7b80633ff99417388b03f683935d", 0x10}, {&(0x7f0000000700)="88c6eb0f4c297a28abe7f1e62c0b6568790cf4ad7d09fba289413b2c3c68cb2709095b55e7b06c53dd", 0x29}], 0x3, &(0x7f0000003a80)=ANY=[@ANYBLOB="209b0000000000000000000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="1cf800f9ffffff000135941f661bba9fde1d00000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000020000000000000000000000000000000000eff81feba782bd171ce9cbf3da5b59eae5640b6cf14e681ed33ffe8d614da5db6e7e5f7fbb306c0c0507be50f57e14df160c832404c0785b10877f1dbef6d0d164d664f332a7386906743e8623c876404d26854776ef521152c9acd77fda6eadff7d553a8a9d17ee7c82e2424f272dc65255", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40080}, {&(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000000b40)="26322e60653756c1a42e22166c9e3fa92762947673f4a595a93807b3d9afa3c58f028e845fb0b6b1cc2de170b9bf45f071b4d222e75ea184a2bd8ccce58898fe6d36844b920b2bd11bf0163309ab840e5d5495684e5601250c04bda06e83ae973adf40c46607ea1db57a2f3ae0e5f045902416ed833006aef73ce170d3b83d891e894b", 0x83}, {&(0x7f0000000c00)="9c5854e52f7e5ca166310d6c933da25fd885cd449622630b6e4db9077cc91359c81d822f210a40f198fc1cf127a49cd00fd731c3f8b262b6d039b58af191d54ef870bf7c1db6aaff76610b68e39c71b46ba8282935d1260dfc4b3a8ee313b628f7285ba2e1804afdc5f09195ecbf6a84cab860bf13760fc9872db48863cfbcac13ffafdf07573e6bb0b88cbc8f00ccb5c99c1b16b38eaf52cfccf49fd651f161b3df985d0d91efd0189da4ff4fd01812380be8216193227802d21c40b47f46e3d34e4d328f336c93d9d1693354868177c79f43613ccd2e5a84339283d4574067bbb8bc05aa863bed4efc3c0b76586451d1dfce7345e573f7339bc0e94e0151737e480b172a4240bf9fb11f4e42d6f43005a85281ed58de6c13d7ab7f9e87fe63eca311b11c8b7cb4469f1811ec1c5ed52822781793d7e722f7019a1bfd746f20f9c40c9ed3ec3fdd363379ae1f09c96151eef453d92db1d3873d4d1ab50c16995f529a0f5540378f87093fe80cec0f59b2396388de4a4c7207ce4be67c9d2cbd624e9ce3645217977686efe69e0f72e6c97cb37562b97f9b9f98b0b0ddd23b65e695fc6cac02fabfaf31340346c7aa58807d059ba6545f257e597d113e029dc96037068a80f8a2edcadba81a7421271541c8c41f1c4ca76317ff039894b9bed8396bce6577a86c6e03ab9626f9474ce6fc65f1c4b88435dfb2defeca90d6091b029d0cb0e4fea4b9e8a44f920c3560f3f8210598e310cad9be0de8a49ad5e21f01219968b4f603627a702c41e8eddeff88f8a8ce518a0e2a4b817e58d6532348f3de9da85273bcd7678726b00880a475cff100ee0ea7a57c6754bdc4d6124166b9a6d423d135cf170595a9e057576cef1e2d963031b94ca5dc4110bbb11f46d776356985921e3be46f23c0728b196d3c9494119596c609e8d02b11e177745d6a5689f8d12c0cb9f6fdaa01944c4e86a70d0fbe323dd210f70aeac01717fcf0a280dc1fe71cf05224160fee6ad1a8876782c1f7190190c12a1b7e630cea31cd3a14f0a7cc775ab7571ba4bc9398606e8774558281f327fb3b3af74b6c77eba9ffc594c2fe55a7544d7c56dd4e9ba8e84226eabf6e430676a78b05e4041152183442455395cb4fa4a3aa27413c2a1c4ca9bf4482d536e35088950cf30098295499b845fd53558d785d27888df5b13aa4f427c151e28dc56bf073277174b25af423bddb082b304f66452e87a3ff9aca42470f0c27c17cafa2e2efb014486755bb589230deb3bcad6d9344f453fdd80ff46ff9ee4cfc5d794132e6093fbee7fa3a6700a132e582d5a43f1b4ad930ea41d6af594adcd2ffdde040334ac4b6a163e8e6f9a71e1372746197004ad2cc042656a2dbe465fe31686359f361f56a07fe66e9b61fa55b6b182837b10b65021b5d1797b7c8660a86f6f657f0cb559a65d4c6551c71c12e84eee7aa6d6efb913322432a7ccb306853b4cdd2a6fa681b50387249792c753f66e6f34082331f592538685afc06656fe172b3bca3aebfd5f6e9f485158daaf97ea25153342b33ed48e40f51ffa909b6d78a6c2a3c26521dcbba56a792347235e0317e5494c2b97da9134eec44c374eb3bfa282453162b3dd47dea4468a874dcb780121c531bf1fd35455544513bfe303ecbd8b915c24d2951fb57e84d96969f701951a8b90cba483e8c700a58008f418c27520c94d90eb0432ca790552d6dae08cef5e5d5dd2a1c0e0d52071490d850cdbf193ed9110683ec4bfeccd8446af71c6d4dd27db3d48184743afa7ec8b43b217401f963c3ecdc7779c76e20b09993173fedf301f160a1e8ec7bd464dba3fe0194e5f1952e86138e24c4c4069cb34c59a5d9e3e295643ac4d89ff50b704576d028110ebfe540098af3737d4aa4d3ddca99cace615f415835657169db970f9d2179dd8b4b7f98abd8f1e4d5e5c2a85f5e2cd8e9801974eec6b4fc7c9251a2b53b57d80a5979c7cbd0c24790329858403bdf9ed34c945356592127aa89ea7eaabf0708a829471c8a268adf0d894f8f53bdb629ff41a2b8ff64f6ef7fa99e792465dc0ac5d02b806da333b02ee5612bbf91f36c809437d8a87a8573b79c7ceeea5eaab1e496ea259272c966e537f34395fe3a525e332c0fde92e0baf7bb2541c7715da033dbbc71bc7cbedb3b9cb0ad3610c6b41c433df4d71d4d2821b8fd829970f780203dc6a80105d1d3757c83ee1672622ce63c67fa8b3ae4c6a0a96b9ae4b4bcfecc45d8006c382ac25614b0ccb18ff85fc21925e85b66a28a2b45b1ae59d3c0f1bb9ab6faa72dfbba8eda9cc6938c08244afa4611cccd1c1b61a0162afb142bff7fe4e935c42639fd76a80790089c2f985b3e78d3ec03381c439697073ab2ee9c41810c6949404da73c3733e4fc4c115b3cd45d35646f35dbdfb7930567de2ae0652594c083b9ba9d81b41bd45956e4309e878aa82a80f11ff5f1594d67baba18bf97c075ad2665cadb5f1159a66a70c7050087e75bd8c70eb72135238260d6f46821815560d9eac9078e52c4b2e1c3065a3f9604b049ecc8343c2cf2395e63d248f551ed3703c5dd7d4f26ac8a6766dc55fe68e2b70e57d8e80554d4bbd68ca105f842eae6d638b19ee41363b752018e7c7f195984e07325401ec9ebee2690f1c38606015fd52e10abdbdf44c598c1b3f2adfa58e393a8d01f697e9ac72872fab978805aa0f092e122fd536284a1ed0fe1154923fa9dc62e08e7ee7e6130ad3e58417e825ee077b667e76974d1d47dbdfda1c2649faeb2b782d447d105762a9da6bc6c080e56530ac1a160f26494b714617f99828737b6362fd356d110b12fee89184f5579ecc781528d4a998947588d6454ea17cecf4d0f53c5ddbc19ae7318f04c1d120de5b8d59707b089e13889d5350ad980ba56c96a73a608762a8eeb88d785c003a7e3f91aae9667ec832ccbe46680cefa67bd777c7afa3e100a35194b724024fa5581743c0fdb49e9d3f628ead43107207cc790306cc326dad515f2346a38f1d6d542bcaec1f0cb00fcb4daad34007add1facfd50c9a95d78b5bc19e2f0b955fb5db4671e4ca358940d2954593620730b9485b7328a8e97381741a0b954ba15b55c245f1c42b8b3a00e599070587d29d9e9006ba2fb1896c34892c53957b49b69919a6940911e9adb5d0d9b7597edce39d62b71b4aad7cc5b06909336f84ab55ea8c0352cdf37645f6e40498a2c02eb3c58b1080b17e995844c77e39a0e70bd33571c778a4786aada092a09afec4e82828143c0988d2a0d18670b19eefbcaca5d3974f34b1e8f7b62cc0ebf8a10612eea839903ee0c07e3cfa63d458b7b26f67c20cc8752dc8b53e47b7bfc1e4bfa277fd31d8f2c5d45ffcb4aa9ea910c558768fa679097bfbf88d8bb991c4c74003da21fc20bf1eaeee3055e5f8723a385edb2e1e58a7b9fef55e8e01b986ee0599c0c0ab48c4f23a178146a99ca5951780b5ae2cc3656179ef24f8a19d01c396e139995cf499f3a0ba4a1c69e4a54f65e7f89ae1811167ddb5d5b5c0a46b8e6520c7efd3a6b88a910b96103cf0754ee18476e2a680c94b2fe3a51fcf39f754c416eaffb6fee3e13cdb5c5901b7ea1cbaa85491ccf6870f3815e6758ca35e13bd1d55ce209d4f95e8e57af5133c7b06c595690d8d54d8239ed1d71ac1e207a6e944d5195efab231e74608b13fbfd49a25fb6a7d64b1a557c56a16c16ffcba9df663dc44c6edcda18ba476d92ee93ed6b690c35658cf226330ecee003d37f209be5d542bec3d1043ec735b266a621f3d13504e58518dcb98752da66322a43eda47280556f59620476dd005f1efa660baf0453f18d7ff19c2a6c8a4b0a93849f8b5999882272fca31a3d78c7647c4e3a542b44e9dc527e0b90060ba156a14c7f54713c9e35ac68dabfdb54121775ec36713c4d69336558b72c01a4c68b57283d756124dcf4e29b97224a3651929dadf42f61f7cad35a8b31f7c76dc31e218cd61ef5846f4a877163898945a7f91d038d95d73b66f74b4a6618f869b4bceca85f9e3a932dbc498af859064923013f5518c523f3f612ca1c8a5b82d3cecb5c85294b8e9b0f59df56323f11dbeee4fa99d91a9c9a95e1c3f82360c29450979c9e803beeeb8e7826248051402635ec1dc27aeb66420fb6b20eef93b92902c126313254ff1f877e8907e9c16a2181a477b5bf149aefa022f6ac3e8fcac27cda1a19b206d683270e1cac4fe12a37d4f4f52490f413c194efb30abb62a215346080c8c23b92cd64abe74369f9730b6a00ddc5f00541231e84c02808ca15c4342eb0e4cc8f0d48581ebfb47c58a4160f6056b17ab681bc06a82a38b2351499c06b63b9e66242fb8c991dfac63d9b683462697583349d7e33875b9eef3fe6e4a1b23fd5e9dfa15539a162d4f376d15a6d84c4409778e6a9bd96c9dd3cf694574617a1b4a15a33d2ef6500083058104764ea4afe51d4d1d8b8dfc15049b49e7834b919dbd5abeff97c9fb5bd56b1b872e5845f4c0ad9927fc363c5a85d6d6eb2d3540c98300f38b8d7ff62d62d63f3453cfdbe6fd3920ba6f6d398df833f62d638806f209525525f3b0ffed1c5f8d737546a6e08851b120be9b30143e05db00b3ba87416c076ca558058c0b7488397547cdb82739af73f77537d88a0cabbd3da3d9444ca696285979377e6c49ee6ca74e22f94bc93d1e3ffd6d8105cdfe8e3ef20a3e4f53dd35009df78a5ce52f0aedcfe3db99d0e11a72cd7df18288acc493cbfd6afe8c9f4703cb3e0f0365dca93f9fc169e7647252d0b889efa1900f51a98e5c4ad02b6f89cc29d9f316000872ce5eae3c495e30351fda64af132fff7c6d4668576201d465940233f5125d9d2f9467151bca670ace756f0c8e91bd54f1b6c2ed12dbfea456cbf3b0dedbe0263b691b412aa255d54032ecaa21bed31af37c2119983e8ba622e1b00d629ca1e951b51bb321a493b31c0e741ff072131888d28cef008ee437307a1840fd781942084e5f8596bef0126b9da0c3367af4a02ac9a16a20cb4c89a17c7f5dc84716134dd547eb44a04df045126b98923255468a9474ffd4846c26a550b0ef3845f3d0920b8e416c774ea5095e5f992836130f505e23c7e057cd9a0df0cd8be228122fdd8b33d9c9b9fee0b188ec07408f900738ec827acfa6b06556e852a48527672a50b2af83b7627b937b5a36ac8d8e4961421ed514d9cabf826fede97c344b76f9b60fb37cffafa55bac48cc87fdd4164bfb79af8b127a685120120f8539cdc92a7a988f1f312c437d0ee2a5504ea2ab496bbfca855c74b809026f293cbaa4c4642f79bad5b97d5bc8c3be6fbc126737ebd0d4f0ad40eeff52a2b3c86f7bc5ed2e9fa73ac2e3d13c8d5f2ca0449b735ef02d3573a05f19bff3adf91d96e0994133e47e997d411e047d4410d9a8ebb08b1c40b16d5eed5df2a31638d35b75be81e2c9ffdb1be05cd62d5763ebf0f3764bded155b60592d88ebb4a5153db94acbe4c84982bebff2a07319183289605fed3df6d716488267050174a2ab06a739a6e0cbe871f7bb688d3cea54455d3aa4325e55942ccddc30b3fb0941941c10962ad444f01f2a0aebaabda052d5bdb0ecce84b8d81fd1e6b8c4eec6f7786db8b53b0bf7b9b3b097276fccb31d8abff26c9dd2ad3f8f4d9ef5c9bdd4938cc98665eab1e17ca5df6debab4fd18ecc3c84fdaa440c175e20237cb41b16cc5e264de6ff4677047fa1c77b7e9bdc811b046f1392adee562945d9ed285835942ed7f207ba99a694876ae42a4eef0268a933f55c3b444a", 0x1000}, {&(0x7f0000001c00)="1bbccc4375f041e4c459da9dcc16c649f0371111ea18a58c3dd88c70ab546eeebaad48406976fa4d9791cc8542d30db4cb482fafa48eb249a46994cd90626025ca74bb3a8be00d0e0ed2c0221b4b56ca92864609539a5c3529cc8e0e8912376e3f022bf791f56339e29ae23b7e0d794395511b0490ef3a279f71c71fda272d9e3086", 0x82}, {&(0x7f0000001cc0)="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", 0x1000}], 0x4, 0x0, 0x0, 0x4000000}, {&(0x7f0000002d00)=@abs={0xa0cadbb5daf7ff8, 0x0, 0x4e23}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002d80)="fe13ebc16de57ecbd51bfc975ab90b45f23d7013239a1bf4dc10cd2234", 0x1d}, {&(0x7f0000002dc0)="bbcbcf8bfdd2b2bda4ba102ffca65142c5a1da63477fc41404ff899491f7be2f2c7c6bd6ab8d0e3522a889d238c49c2a5b8c149ce393276161b4c48c5b6f798504cc28e94c5f611b31fdf84f737754853eb19c7afeb61c826b0843c15fd8ec254077bad1676b928887b2799d31c431458b11ef8f65af1d457a7fe559cd43f25d9847c68573ae23f3019b0f7f7e2457b1dab45a4c449283f269", 0x99}, {&(0x7f0000002e80)="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", 0xfb}, {&(0x7f0000002f80)="301253ed302afcaa7fee0bbb6ccb2051bd07425ac56d3eb0b71ac74e3d35c2234c546b5275b4072719e90ec069f9123ab0aed522c3eca5f2d6a71b59c6eaf56b0f224626545edc4cf4a3102cbc6a30a328be8acad42b6e3f35b551ca27027b7e44bc0ced6ef5c50c602184f408442e674c8f917a4bd8050d6fb850b97d851bc88150b9ee2f2ef8", 0x87}], 0x4, &(0x7f00000037c0)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}], 0xa0, 0xca49620629b9d9db}], 0x4, 0xa467947dc7d43c44) r27 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r1, &(0x7f0000c7f000)) r28 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r27, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r28, 0x1, r4, &(0x7f000050aff4)={0x20102001}) 03:34:05 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x4010, r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:05 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='bridge_slave_0\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x4, 0xffffff91) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x24d42, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x3e4) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x5}, 0x4) 03:34:05 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) setresuid(r3, r1, r2) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) sync_file_range(r4, 0x43, 0x2, 0x2) tkill(r0, 0x0) [ 2213.508328] audit: type=1400 audit(2000000045.480:369): avc: denied { block_suspend } for pid=29308 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:34:05 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r3 = getpgid(0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:05 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) geteuid() fchown(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000140)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 03:34:05 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:05 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) set_thread_area(&(0x7f0000000040)={0x100, 0xfc86f75fee8b996d, 0x4000, 0xd43, 0x86, 0x1, 0xf277, 0x40000, 0x2, 0x81}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) fcntl$getflags(r2, 0x408) keyctl$set_reqkey_keyring(0xe, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:05 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:05 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x4000fffffffe, 0xfffffce4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = socket(0x11, 0x5, 0xeb) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000002004e23ac1414aa00000e357200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac14141000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000026d6abf17f83ddb50a788900"/775], 0x310) r4 = dup2(r0, r2) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, &(0x7f00000001c0)=0x54) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) pkey_alloc(0x0, 0x1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000002000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 03:34:05 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:05 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x5, 0x3, 0x50c}, 0xa) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) socket$inet_udp(0x2, 0x2, 0x0) 03:34:05 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000027bd7000fedbdf250100000008000a004e22000014000900ff01000000000000000000000000000108000b00", @ANYRES32=r3, @ANYBLOB="14106200000000000000000000ff"], 0x4c}, 0x1, 0x0, 0x0, 0x4004844}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 03:34:05 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:06 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:06 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$cont(0x20, r0, 0x3, 0x4) r1 = gettid() futex(&(0x7f0000000080)=0x40002, 0x8b, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x78) tkill(r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 03:34:06 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = getpid() fcntl$lock(r2, 0x5, &(0x7f0000000080)={0x1, 0x0, 0xfffffffffffffc49, 0x3, r4}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:08 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:08 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80400, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xf4, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:08 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 03:34:08 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/3) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x6) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:08 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:08 executing program 5: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xf854, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5, 0x6, 0x20}, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x4, &(0x7f0000000040)='\tlo\x00', r2}, 0x30) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x101402, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000440), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000480)='./file0\x00', 0x410000, 0x1c0) write$FUSE_BMAP(r5, &(0x7f00000003c0)={0x18, 0x0, 0x1, {0x4}}, 0x18) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r6 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000380)={'bpq0\x00', {0x2, 0x4e24, @remote}}) futex(&(0x7f0000001ac0)=0xfffffffffffffffd, 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) write$P9_RATTACH(r6, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0x0, 0x4, 0x2}}, 0x14) 03:34:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="670b4ec6987ccaa16dc0ee2706b51d3934c4786a3dd3597fc9680cc6b5eb696f27fc37f494f64b6203e718af2e533abdac876593da9714814b689d7697eee20b7e09c6a1a8ba76eadfecc3d678eb364f8bcf55a3ba972ca24d4902a8f5362656aa49c7b846390c972c7f297fbb970d286d5228f992646bd902e109a368017c4baca09906664346c69399f3d380b3b6d9aa083b24e08ab27c728d3fd40f3054c7f80444576966c0066ba5e5dc0854f29cf831b5a1f6b742902996e61a0c1a0b2e144230e0194a53ff4d316831231774d66418ffdd48b3ebb7a8f73fe59a71c9160c36d7", 0xe3}], 0x1, 0x3) 03:34:08 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:08 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3d, 0x1, @thr={&(0x7f0000000340)="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", &(0x7f0000000100)="f0fc37b5878be613a997aca20f75f91c5cc8812ee55ad33153f0528c99fe3086d5de52cc819a55d27624c5eb32df497f06aabceb2438d9211eff5745734f7b5e9e0aefc1191a32a02632c67f88827033a9246894052172e8e538ffbe"}}, &(0x7f0000000180)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x11) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/3) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x6) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:09 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x200, {{0x2, 0x4e22, @remote}}}, 0x88) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:09 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setresuid(0x0, r2, 0x0) 03:34:09 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080), 0x0, 0x4, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7fff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) tkill(r0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x18) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) ioctl$sock_netdev_private(r1, 0x89ff, &(0x7f00000000c0)="ead071d1e08b0e9c1f9265f29862dd2d4c8d3033026962b3778a745d4aa4e80ffc48290f3531641bc4ba495907aaefa13a5c9cddb2d4889a8f6e55278b9f32108995ec9996af058973be59dd685c12018706b0d0b40c6530a8aa02ca87c8988d17fdf995985a485fa447724a5f61844e910ddb94cc82752c886394c468971c53846f0ad27326a3508c") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:09 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@x25, &(0x7f00000001c0)=0x80) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4f6c7df3ca9e53f7}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x202, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x34}}, 0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r2, 0xfffffffffffffffd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={r3, 0x0, 0x4, 0x1ff}) r4 = dup2(r3, r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="5430028828d13f74ddef8f3d4ba97bfd48c7d53427863837143863f4eed96393ac13676b80d3ed", 0x27}], 0x1, 0x0) ppoll(0x0, 0x3ae, 0xfffffffffffffffe, 0x0, 0xfffffffffffffcba) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600ff2005000400000000000002000300060000002d020000000000004000000000000000c701000000000000faffffff0400380002003f001377a50006000070c000000000000000002000000400000000000000a7000000000000004b000000000000000400000000000000010000000000000007000000ff0100007f00000000000000766b0000000000000200000000000000c001000000000000050000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/2736], 0xab0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:09 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000008c0)) r2 = open(&(0x7f0000000000)='./file0\x00', 0xb2f151b01bb74ffa, 0x4) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x22b16ca6) socket$inet6(0xa, 0x4, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="6d616e676c6500000000000000009c0aaf0900000000be8c0000000000ff00001f00000006000000a8060000c004000080010000d80500008001000098020000d8050000d8050000d8050000d8050000d8050000060000001dc89ca48cc8d901b972c7466c13de58d9300614153e2887c65b6d67cd5391f729a2c8084896619d402d296fa6469b5ccff5ff5066b3382241c1d5cf51acb416c150072a47ae", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000001fe80000000000000000000000000001cffffff00ffffff00ffffffff00000000ce6a4abf000000ffff000000ffffff006772657461703000000000000000000076657468310000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000100000140000000000000000000000000000000580180010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000ff0f0000020105000000010408000200040001007f000008060000006c0059860100ffff44ec0b0048006473740000000000000000000000000000000000000000000000000000000700000004010000ffff00000000400003007f002d00ff030700018081006f9d0200050001000a002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000006000000000000002800544f53000000000000000000000000000000000000000000000000000000070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000013000000000000004800444e5054000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff7f0000010000000000000000000000001931740000000000ff01000000000000000000000000000100000000000000000000ffff0000000000000000ffffffffffffffffff000000ffffffffffffff0000000000000000ff76657468315f746f5f6873720000000069706464703000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000008700000020000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x708) setresuid(0x0, 0xfffe, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x600}) tkill(r0, 0x0) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="f95b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15c3383db595c65172b70c954c01b5e237f81f433dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a34260", @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f338885b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76c0200e40e766646ab973248041521ba892d95d2ceca3e423ded7d092f03b7f9b3f7cb5fa335e4b7a5c3f7aebc430d1066af11fe4ee902229a792f619822d0e2e6a09847df14ed780a6663f29a9dcfadd0642b129e60b133"], 0x0, 0x140}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) [ 2217.710933] audit: type=1400 audit(2000000049.690:370): avc: denied { create } for pid=29515 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:09 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41002001}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="d3ea0002", @ANYRES16=r3, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r4 = eventfd(0x5) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) read$eventfd(r4, &(0x7f0000000080), 0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:09 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x109) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000580)={{0x2, 0x4e21, @rand_addr=0x100}, {0x6, @remote}, 0x2, {0x2, 0x4e20, @multicast2}, 'veth1_t\b_bon\x01\x00\x10\x00'}) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="c1d0a871666f54547a391fb37ed0e71b38da8882f02398b7485779f5c25fcdebe2977648d65b6d3988c0b6be8f099add29503a60337480df40e39b34a0fdcf9c6e01b521a0ae65e0de713bc4a9764946cda49586b29abc69499efa98f22e52268b5881b4cb78057954e01b3256c575568c710f6c5ddfc36d51152aabaff9699fa404fa82ed448b854723ffe6e4929eeb869842bf34e8a34ba0e2b07682a550860cab9c25717f7d19f8b04c33c1fa2d89eba8664ff6ae7d5cd81e884a13d8"], 0xbe) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') tkill(r0, 0xa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) lsetxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000680)=@v2={0x2000000, [{0x4, 0x100}, {0xda, 0x6}]}, 0x14, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000480)={@rand_addr="a48cb5f85f9aa7e431f15be6d85cd12e", 0xa9, 0x1, 0xff, 0xa, 0xe893, 0x7bc8}, &(0x7f00000004c0)=0x20) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000200)=0x4) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000054000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000530d0000030000000100008000000000ff030000000000000700000000000000a0000000000000000000010000000000000000000000000000000000000000000100000001010000eb7d00000000000001000000000000000600000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/378]) syz_open_dev$loop(0x0, 0xe8, 0xc000) 03:34:09 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) connect$packet(r1, &(0x7f0000000100)={0x11, 0x1a, r2, 0x1, 0x4}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r4 = dup2(r3, r3) write$P9_RWSTAT(r4, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:10 executing program 1: clone(0x8001000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:34:10 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac01c42790d7f16f056a62fa20c0777a", 0x44, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) lstat(0x0, &(0x7f0000000300)) sendto$inet(r1, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60040600) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0x45ff}, 0x28, 0x1) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3ff) 03:34:10 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r8 = getgid() r9 = getgid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x9, &(0x7f00000005c0)=[r3, r4, r5, r6, r7, r8, r9, r10, r11]) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x2, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4) 03:34:10 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:10 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x8000) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r4 = gettid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) rt_tgsigqueueinfo(r4, r5, 0x37, &(0x7f0000000200)={0x24, 0x9, 0x1ff}) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3, 0x96, 0x45, 0x3}]}) 03:34:10 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:11 executing program 1: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setresuid(0x0, 0xfffe, 0x0) tkill(r0, 0x0) 03:34:11 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:11 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x4}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:11 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)={0xb0, 0x0, 0x5, [{{0x3, 0x1, 0x7ff, 0x1, 0x3ff, 0x200, {0x2, 0x6, 0x200, 0x522, 0x8, 0xfffffffffffffffc, 0x3, 0x8, 0x4, 0x4, 0x9, r3, r4, 0xfffffffffffeffff, 0x5}}, {0x2, 0xff, 0x6, 0x8, '{]&-}-'}}]}, 0xb0) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000480)=""/71) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r0, 0x0, 0x3, &(0x7f00000000c0)='.+\x00', 0xffffffffffffffff}, 0x30) r6 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x280}, {r0, 0x2000}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="0cc8474a052e1455d3ee1c89a903a160", 0x10) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 03:34:11 executing program 0: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:11 executing program 0: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:11 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 2219.569938] ================================================================== [ 2219.577356] BUG: KASAN: use-after-free in disk_unblock_events+0x55/0x60 [ 2219.584230] Read of size 8 at addr ffff8801d6c8a760 by task blkid/29667 [ 2219.590975] [ 2219.592709] CPU: 0 PID: 29667 Comm: blkid Not tainted 4.9.189+ #4 [ 2219.598946] ffff8801ad0af730 ffffffff81b65c01 0000000000000000 ffffea00075b2200 [ 2219.607378] ffff8801d6c8a760 0000000000000008 ffffffff81b3a0b5 ffff8801ad0af768 [ 2219.615540] ffffffff8150c168 0000000000000000 ffff8801d6c8a760 ffff8801d6c8a760 [ 2219.623609] Call Trace: [ 2219.626193] [<00000000b665e0b5>] dump_stack+0xc1/0x120 [ 2219.631550] [<00000000b6e36006>] ? disk_unblock_events+0x55/0x60 [ 2219.637791] [<00000000af472dc3>] print_address_description+0x6f/0x23a [ 2219.644472] [<00000000b6e36006>] ? disk_unblock_events+0x55/0x60 [ 2219.651061] [<000000007b9c0e41>] kasan_report.cold+0x8c/0x2ba [ 2219.657026] [<000000008765aaeb>] __asan_report_load8_noabort+0x14/0x20 [ 2219.663779] [<00000000b6e36006>] disk_unblock_events+0x55/0x60 [ 2219.669833] [<0000000064051011>] __blkdev_get+0x6ba/0xeb0 [ 2219.675449] [<00000000a2c254bf>] ? debug_smp_processor_id+0x1c/0x20 [ 2219.681931] [<00000000bd446034>] ? __blkdev_put+0x840/0x840 [ 2219.687719] [<00000000a14de6d2>] blkdev_get+0x2e8/0x920 [ 2219.693160] [<000000004ec01c82>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2219.699902] [<0000000064ef8d61>] ? bd_may_claim+0xd0/0xd0 [ 2219.705515] [<000000001eb1afc2>] ? bd_acquire+0x26/0x250 [ 2219.711040] [<0000000019ee9f78>] ? bd_acquire+0x88/0x250 [ 2219.716568] [<0000000067e7ad1b>] ? _raw_spin_unlock+0x2d/0x50 [ 2219.722530] [<00000000303b93d5>] blkdev_open+0x1aa/0x250 [ 2219.728062] [<0000000058495f5b>] do_dentry_open+0x422/0xd20 [ 2219.733848] [<000000001532b44c>] ? blkdev_get_by_dev+0x80/0x80 [ 2219.739897] [<000000000180bff2>] vfs_open+0x105/0x230 [ 2219.745162] [<00000000dc677ac2>] ? may_open.isra.0+0x139/0x290 [ 2219.751212] [<00000000ad95d615>] path_openat+0xbf5/0x2f60 [ 2219.756855] [<00000000f17a4ea6>] ? path_mountpoint+0x6d0/0x6d0 [ 2219.763080] [<00000000ed30d7ad>] do_filp_open+0x1a1/0x280 [ 2219.768710] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2219.774335] [<00000000fc0d5168>] ? may_open_dev+0xe0/0xe0 [ 2219.779938] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2219.785815] [<0000000067e7ad1b>] ? _raw_spin_unlock+0x2d/0x50 [ 2219.791856] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2219.797459] [<00000000dc952b9f>] do_sys_open+0x2f0/0x610 [ 2219.802999] [<00000000beff03a5>] ? filp_open+0x70/0x70 [ 2219.808345] [<000000001268b101>] ? __do_page_fault+0x545/0xa60 [ 2219.814380] [<00000000fbb9f272>] SyS_open+0x2d/0x40 [ 2219.819460] [<0000000099d7f69f>] ? do_sys_open+0x610/0x610 [ 2219.825150] [<000000003a6c4b25>] do_syscall_64+0x1ad/0x5c0 [ 2219.830855] [<00000000f78232bd>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2219.837756] [ 2219.839362] Allocated by task 29655: [ 2219.843057] save_stack_trace+0x16/0x20 [ 2219.847204] kasan_kmalloc.part.0+0x62/0xf0 [ 2219.851544] kasan_kmalloc+0xb7/0xd0 [ 2219.855248] kmem_cache_alloc_trace+0x115/0x2d0 [ 2219.859895] alloc_disk_node+0x50/0x3c0 [ 2219.863845] alloc_disk+0x1b/0x20 [ 2219.867274] loop_add+0x37e/0x7d0 [ 2219.870706] loop_probe+0x154/0x180 [ 2219.874313] kobj_lookup+0x221/0x410 [ 2219.878000] get_gendisk+0x3c/0x2d0 [ 2219.881619] __blkdev_get+0x356/0xeb0 [ 2219.885409] blkdev_get+0x481/0x920 [ 2219.889012] blkdev_open+0x1aa/0x250 [ 2219.892717] do_dentry_open+0x422/0xd20 [ 2219.896687] vfs_open+0x105/0x230 [ 2219.900160] path_openat+0xbf5/0x2f60 [ 2219.903953] do_filp_open+0x1a1/0x280 [ 2219.907730] do_sys_open+0x2f0/0x610 [ 2219.911439] SyS_open+0x2d/0x40 [ 2219.914697] do_syscall_64+0x1ad/0x5c0 [ 2219.918578] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2219.923694] [ 2219.925304] Freed by task 29667: [ 2219.928669] save_stack_trace+0x16/0x20 [ 2219.932625] kasan_slab_free+0xb0/0x190 [ 2219.936574] kfree+0xfc/0x310 [ 2219.939671] disk_release+0x255/0x330 [ 2219.943447] device_release+0x7d/0x220 [ 2219.947341] kobject_put+0x150/0x260 [ 2219.951098] put_disk+0x23/0x30 [ 2219.954356] __blkdev_get+0x61a/0xeb0 [ 2219.958152] blkdev_get+0x2e8/0x920 [ 2219.961759] blkdev_open+0x1aa/0x250 [ 2219.965452] do_dentry_open+0x422/0xd20 [ 2219.969414] vfs_open+0x105/0x230 [ 2219.972844] path_openat+0xbf5/0x2f60 [ 2219.976651] do_filp_open+0x1a1/0x280 [ 2219.980450] do_sys_open+0x2f0/0x610 [ 2219.984152] SyS_open+0x2d/0x40 [ 2219.987448] do_syscall_64+0x1ad/0x5c0 [ 2219.991318] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2219.996398] [ 2219.998022] The buggy address belongs to the object at ffff8801d6c8a200 [ 2219.998022] which belongs to the cache kmalloc-2048 of size 2048 [ 2220.010976] The buggy address is located 1376 bytes inside of [ 2220.010976] 2048-byte region [ffff8801d6c8a200, ffff8801d6c8aa00) [ 2220.023005] The buggy address belongs to the page: [ 2220.027934] page:ffffea00075b2200 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 2220.038153] flags: 0x4000000000010200(slab|head) [ 2220.042971] page dumped because: kasan: bad access detected [ 2220.048673] [ 2220.050285] Memory state around the buggy address: [ 2220.055192] ffff8801d6c8a600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2220.062546] ffff8801d6c8a680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:34:12 executing program 4: r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7ff, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x3) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000340)={0x9, {{0xa, 0x4e22, 0x3, @loopback, 0xffffffffffff0000}}, 0x5a5581db4647fe94, 0x3, [{{0xa, 0x4e23, 0xcf, @local, 0x100000000}}, {{0xa, 0x4e23, 0x4, @loopback, 0x80000001}}, {{0xa, 0x4e21, 0x7, @empty, 0x8001}}]}, 0x210) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) close(r0) clock_settime(0xa744fdde996589e3, &(0x7f00000000c0)={0x77359400}) 03:34:12 executing program 0: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x96, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:12 executing program 3: creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0xa8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xc1) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 2220.069884] >ffff8801d6c8a700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2220.077229] ^ [ 2220.083704] ffff8801d6c8a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2220.091059] ffff8801d6c8a800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2220.098395] ================================================================== [ 2220.105747] Disabling lock debugging due to kernel taint [ 2220.119562] Kernel panic - not syncing: panic_on_warn set ... [ 2220.119562] [ 2220.128451] CPU: 0 PID: 29667 Comm: blkid Tainted: G B 4.9.189+ #4 [ 2220.136073] ffff8801ad0af670 ffffffff81b65c01 ffff8801ad0af700 ffffffff82e405cf [ 2220.144394] 00000000ffffffff 0000000000000000 ffffffff81b3a0b5 ffff8801ad0af750 [ 2220.152544] ffffffff813feb5a 0000000041b58ab3 ffffffff82e3260d ffffffff813fe981 [ 2220.160710] Call Trace: [ 2220.163293] [<00000000b665e0b5>] dump_stack+0xc1/0x120 [ 2220.168650] [<00000000b6e36006>] ? disk_unblock_events+0x55/0x60 [ 2220.174876] [<00000000a22ddc30>] panic+0x1d9/0x3bd [ 2220.179888] [<0000000043b34e9e>] ? add_taint.cold+0x16/0x16 [ 2220.187211] [<00000000e42e6a04>] ? preempt_schedule_common+0x4f/0xe0 [ 2220.193783] [<00000000b6e36006>] ? disk_unblock_events+0x55/0x60 [ 2220.200026] [<00000000f898cb9c>] ? preempt_schedule+0x26/0x30 [ 2220.205991] [<0000000058f4951f>] ? ___preempt_schedule+0x16/0x18 [ 2220.212232] [<0000000023ef42d6>] kasan_end_report+0x47/0x4f [ 2220.218013] [<00000000c25d70a1>] kasan_report.cold+0xa9/0x2ba [ 2220.223968] [<000000008765aaeb>] __asan_report_load8_noabort+0x14/0x20 [ 2220.230704] [<00000000b6e36006>] disk_unblock_events+0x55/0x60 [ 2220.236744] [<0000000064051011>] __blkdev_get+0x6ba/0xeb0 [ 2220.242352] [<00000000a2c254bf>] ? debug_smp_processor_id+0x1c/0x20 [ 2220.248845] [<00000000bd446034>] ? __blkdev_put+0x840/0x840 [ 2220.254629] [<00000000a14de6d2>] blkdev_get+0x2e8/0x920 [ 2220.260059] [<000000004ec01c82>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2220.266792] [<0000000064ef8d61>] ? bd_may_claim+0xd0/0xd0 [ 2220.272396] [<000000001eb1afc2>] ? bd_acquire+0x26/0x250 [ 2220.277912] [<0000000019ee9f78>] ? bd_acquire+0x88/0x250 [ 2220.283448] [<0000000067e7ad1b>] ? _raw_spin_unlock+0x2d/0x50 [ 2220.289403] [<00000000303b93d5>] blkdev_open+0x1aa/0x250 [ 2220.294921] [<0000000058495f5b>] do_dentry_open+0x422/0xd20 [ 2220.300701] [<000000001532b44c>] ? blkdev_get_by_dev+0x80/0x80 [ 2220.306738] [<000000000180bff2>] vfs_open+0x105/0x230 [ 2220.311994] [<00000000dc677ac2>] ? may_open.isra.0+0x139/0x290 [ 2220.318030] [<00000000ad95d615>] path_openat+0xbf5/0x2f60 [ 2220.323659] [<00000000f17a4ea6>] ? path_mountpoint+0x6d0/0x6d0 [ 2220.329833] [<00000000ed30d7ad>] do_filp_open+0x1a1/0x280 [ 2220.335440] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2220.341061] [<00000000fc0d5168>] ? may_open_dev+0xe0/0xe0 [ 2220.346806] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2220.352427] [<0000000067e7ad1b>] ? _raw_spin_unlock+0x2d/0x50 [ 2220.358407] [<00000000f2ee84fe>] ? __alloc_fd+0x1d4/0x490 [ 2220.364016] [<00000000dc952b9f>] do_sys_open+0x2f0/0x610 [ 2220.369539] [<00000000beff03a5>] ? filp_open+0x70/0x70 [ 2220.374901] [<000000001268b101>] ? __do_page_fault+0x545/0xa60 [ 2220.380959] [<00000000fbb9f272>] SyS_open+0x2d/0x40 [ 2220.386058] [<0000000099d7f69f>] ? do_sys_open+0x610/0x610 [ 2220.391770] [<000000003a6c4b25>] do_syscall_64+0x1ad/0x5c0 [ 2220.397471] [<00000000f78232bd>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2220.404900] Kernel Offset: disabled [ 2220.408692] Rebooting in 86400 seconds..