xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x3, 0xa, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:41 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9"], 0x15) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000500)=""/201) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) rt_sigsuspend(&(0x7f0000000140), 0x8) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') utime(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x3f, 0x8}) 09:45:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xf264) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r6 = creat(&(0x7f0000000400)='./bus\x00', 0x28) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000825bd7000fddbdf25030000000c00060000e21956f62018521400070008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0c0004000700000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x20000080) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r5, 0x602, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r8, 0x80045400, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r2, 0x0) 09:45:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r1 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000700)='./bus\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001440)=ANY=[@ANYBLOB="232aa84eb800d2dcc06f8ab91e60f4a2e6eee4804df3342e62e9cc380842664398bb431ede8f3e10066a23e5d3a8792d634e1fca33d6f2e420d6515d3dfa59e3e2b46d3a48663790f6c206649c1b74d3e8153b8fd899c78642b0f0961120a2fe1bd3723e15f1325776d95879b3be2061fe029f5a1a411ff891f7120f22ff19f16f89b0f19152155c6bc3d4160e24aa872dbdf10595edf146be7d0c1894b5e4d89416a9a21d2da6d04b", @ANYRES64, @ANYRES32, @ANYRES16=0x0, @ANYRESOCT=r4]) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="b40300001200010028bd70000000000000000000", @ANYRES32=r7, @ANYBLOB="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"], 0x3b4}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="200000003b000000b0dc9874e37835be8de1dbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee10abea5e507dfea8"]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)) ioctl$LOOP_CLR_FD(r5, 0x4c01) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e1f, @empty}, 0x10) 09:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r1 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef3a90b51e96edbb2d4a9ddc188bdf043a7dbcabd0a96f44ece93debe4fa5738d22c940b33eb817a261577859d", 0x66, 0xeb}], 0x200000, 0x0) 09:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r1 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="30000000ddc097e89d2a7628806a4b19d6eb08e85026ff6a5be5da91c601776c62d46f36cbdaa56765cc2063b06f04ce95f2b745b659750457f98273b9", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdb000000000741000000140018000000017564703a73797a3100"/42], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0x5, 0x1b, 0x3fa2}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10080008}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)={0x21c, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x102}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c34}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6194531b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffefe00}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0x9, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0xe42eb50caab7b5b3}, 0x40820) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b000000370100fffbff0900ffffff00000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r5 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r5, 0x11) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000340)=0x5) r7 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r7, 0x0, 0xfffffc53) 09:45:42 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "d91b024f6aef83b8f929a3b3fc7a6a871e7e2180765df689f5417e345162360904e5aa33f0f5832349a2cca8700e20912aa8945ad444ce02537d75545454ca074e6cf733dcc76bb34dbcb0"}, 0x4f) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) getgroups(0x0, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000000)) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x7}) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x5200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 09:45:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 401.986361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7129 sclass=netlink_route_socket pig=20266 comm=syz-executor.2 [ 402.045661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20269 comm=syz-executor.1 [ 402.094887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7129 sclass=netlink_route_socket pig=20266 comm=syz-executor.2 09:45:42 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x2622f923}, 0x8) getresuid(&(0x7f0000004180), 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x1) 09:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write(r0, &(0x7f00000005c0)="f9a26ed3feff7ce648593d3a06931d31627afb76f259c8f904ae08", 0x1b) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x33c, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7d, 0x0, 0x9, 0xe1, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff805, 0x2, @perf_config_ext={0x0, 0x392}, 0xd86113be646f5d43, 0x7, 0x4, 0x1, 0x9, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) getuid() r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x52200}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x58}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x8ebd327040304e6b}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4002000) unshare(0x20020000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[], 0x19b) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'L-', 0xffff}, 0x28, 0x6) fallocate(r3, 0x3, 0x0, 0x8020001) lseek(r3, 0x0, 0x3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007880)='cpu.stat\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x141000, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000078c0)=@req={0x2, 0x4, 0x101, 0x1}, 0x10) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x40, &(0x7f0000000340)=ANY=[]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x1b4) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fadvise64(r5, 0x0, 0x0, 0x2) sendmmsg$inet6(r5, 0x0, 0x0, 0x4000) rmdir(&(0x7f0000000700)='./file0\x00') 09:45:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000340)=0xe8) r3 = getuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r5, 0xee00) setfsuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r7, 0xee00) setfsuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x3}, [{0x2, 0x1, r0}, {0x2, 0x4, r1}, {0x2, 0x3, r2}, {0x2, 0x5, r3}, {0x2, 0x2, 0xee01}, {0x2, 0xe7a202ca9a00db30, r5}, {0x2, 0x1, r7}], {0x4, 0x2}, [{0x8, 0x4, r8}], {0x10, 0x3}}, 0x64, 0x1) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$netlink(r9, &(0x7f0000000500), &(0x7f0000000540)=0xc) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') 09:45:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2a, r0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x6, @bearer=@udp}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xb7ca80313b0cbca0}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') 09:45:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x19) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f00000017c0), 0x3f5, 0x0) 09:45:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8080000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x3f) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=ANY=[@ANYBLOB="020300feffffffffffffff00000000000200090008000000e500000000000000030006000000000002000000e0200001000000000000008f00020001000000000000000702000000000300000000000000a6a557f26908d894cf35a2f24d9ff300e591565923811f02c35b6b2a14a8f75b32fee97902a898897c10160f12f103004e9ecf3938c88a1db0d24ae93df250de3344659b680a1706a9a609765b45b0bc9f1e514ecf6d9bf82ed6c02165d40000000000000000000000000000008ff350da9ae9b1aeffb86afa"], 0x60}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38010000000000000067e875f2e3ff5f163ee340d06795008000000000f7000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) socket$inet(0x10, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000140)=0x1f, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvfrom$unix(r2, &(0x7f0000000500)=""/4096, 0x1000, 0x40000000, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 09:45:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x80007c) 09:45:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x0, 0x4, {0xa, 0x4e22, 0x81, @rand_addr="1113d08fedd1277ace28485593e4474a", 0x1ff}}}, 0x80) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x100, 0x0, 0x100, 0x1c0, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x3, 0x7}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast2, @remote, 0xffffff00, 0xff, 'bond_slave_1\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0x80}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x3, 0x3, 0x0, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0xd7678d103b32515f, 0x7f}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x50, [0x3, 0x5c753bf2, 0x7ff, 0x3, 0x236053e6, 0x6], 0x5, 0x2}, {0x8, [0x20, 0x20, 0x60, 0x41c4, 0xab1, 0x7fffffff], 0x1, 0xff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 09:45:43 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:43 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663d94668b145e6313f3ee41e2f28204de687a25340b06dc49c0f873cc53785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000328958b132e07900"], 0x10}}, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x134, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xb}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffa}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xe}}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xb}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 09:45:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) mount$bpf(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='bpf\x00', 0x80000, &(0x7f0000000700)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303830303030303030303030342c6d6f64653d30303030303030303030303030303030303030353237352c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d30303030303030303030303030303030303030323034332c6d6f64653d30303030303030303030303030303030303130343031312c6d6f64653d303030303030372c6f626a5f726f6c653d646576746d706673002c7569643d158ca912c134ff3febf0fa956e0d3bd0064efa04319f66e8639599ca5ac74f7549736bc569f72dd3094e7bdeff44954563826f01fb74ea112fd5678e4c4554939138cfd4904c489abd0853cc46117ae17f45f35f4a8ee9d3dc2a6e900d6c3c4efd977ef4aa902da35e555c291887651d3a7a19739d786c6df1609b97c7dc780446222567bce182ef636d618a11fee762802c6d741434b0218177b114d1b8f80c5f6e17a9d8b2a3fc161257ba3f0151dafb46abbad07226ecc657f53ea1059281a8d60ce4193388c454c3657dd756d80d5c2d22ee89d359ef32c3c2707cac0f083dc86c376f70d4e4199689f22606bfb1459c8d00b100"/442, @ANYRESDEC=r1, @ANYBLOB=',fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) chdir(&(0x7f00000004c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x58801, 0x20) rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') 09:45:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="3b00000037010000a800ce9145286897f1d56e6ae8b673361919aefa1e80c3936eae15783818d4fc115f9824165d5ddd68aaa2126002795cf292e1de6ad0b9becefd4316bc2995f2c9afa4046f6d7d6198d2647718539bbccff283e28b1b480093d3e8d8dac48014abe800d3681d8fbe1be2fdbb3cc5a700d18707e4fd620f0fc835ac83ad5eecf6c2d15138b09b35d07c9ded4242cda68e832af8ab60841bb4d3d8ffa4e214d99e8e63d24d99637812b1c573bd279427b632dbaca8996414f429", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ifreq(r6, 0x8923, &(0x7f00000000c0)={'bond0\x00', @ifru_names='bridge_slave_1\x00'}) bind$packet(r5, 0x0, 0xfffffc53) 09:45:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:43 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:43 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) ioperm(0x927, 0x8, 0x8) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x84, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x5}, 0x28, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000140)="2883c62e7feffe6df3eff8919b19ac756abd59924f03e50de8fc19f36330a459049eab2f28b80b856af45d0b28996eae0607f88bfd8eb2179400548165792ac54d3b20076cd38cd4a339041cb462b3e51004ba17dc4659ab38f0291787ef521996796110bc63e6888eaaa713276d54239c3fd4be27a3dfb854aa316edaa109464a3a265c7baefb243ed3de337816d77ee117a3ff8b09a0b699de67e870a0d7971383b2f02975ecde1e61ca04c4f84fea978d34c3f638afe8cbd3590caeff2bdbdc361917b587c1b83c5ad131c7373d72ef30b1d8bdd4010fa9123d2fc8a920d1abdf44", 0xe3, 0x40006040, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, &(0x7f0000000300)) 09:45:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x2, 0x5, 0x1000, 0xfff, 0x7dc1, 0xff}) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') 09:45:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') r0 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r1) 09:45:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) syz_emit_ethernet(0x1e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x19}, [], {@can={0xc, {{0x1, 0x0, 0x0, 0x1}, 0x7, 0x0, 0x0, 0x0, "5c9c74aa26f2fda0"}}}}, &(0x7f00000003c0)={0x0, 0x1, [0x5bb, 0x7fc, 0x329, 0x75d]}) bind$packet(r5, 0x0, 0xfffffc53) 09:45:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 09:45:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) geteuid() prlimit64(0x0, 0x6, 0x0, 0x0) setreuid(0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x2, 0x8}, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x1, 0x0) execveat(r3, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f00000001c0)='&[\\em0\x00', &(0x7f0000000380)='{wlan1cpuset!keyring\x00', &(0x7f0000000400)='vmnet1^-[\'em0/}{wlan0&\x00', &(0x7f0000000440)='bdevvboxnet0proc#wlan1mime_typeem0\xb5\x9f[*wlan0\xedsystem)\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0], 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x35b) 09:45:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x294aa, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800003, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10200, 0x0) close(r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)='/\x00') r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='syz0\x00', r2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = inotify_init1(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x4207, r5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x4013}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000040)={0x0, 0x0}) tkill(r7, 0x3a) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000040)={0x0, 0x907750f3b3f25c5e}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="e083ef1ff738cd1f59ec53d1ff7058775e8a5678d7f20c9d71b77cae69a4cc7b9e15bc84e20264c2674239899653777fe1d80e36dde54e5c4fbbad98336557998de9d470e020bb1fc450b0bca3e888823dd22a31737ef951d98df9977ebb02a38b51721c6ebfc73e7a2f"], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 09:45:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') r0 = geteuid() lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r1}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r2) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r3}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r4}, 0xc) getgroups(0x8, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, r1, r2, r3, r4]) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file2\x00', r0, r5, 0x1000) 09:45:44 executing program 2: r0 = socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc040, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000380)={0x4, 0x0, 0x0, 0x899, 0xd, 0x0, 0x1c, 0x1f, 0x0, 0x18c, 0x1, 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x9) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000400)) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r4, 0x2000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000c805000000000000e8030000900200009002000090020000f8040000f8040000f8040000f8040000f804000005000000", @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000002000000ab28163af192ab8a3cc961a7672fc635fe80000000000000000000000000002006004e22fe80000000000000000000000000001600000000000000000000000000000001ffffffff00000000ffffffff000000000000000089ec5512000000ff000000006c6f00000000000000000000000000006e723000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000f00800221000000000000000000000000000000200180010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000000fa00000000000030006672616700000000000000000000000000000000000000000000000000000200000001000000bb0a0000010200006000484d41524b0000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff00ffffffff00000000000000004e204e204e234e220900000003000000ffff000003000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100158010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000080000000d01040003000000030009000800ecac02000900050040001a03030009000800040007004800444e4154000000000000000000000000000000000000000000000000000104000000ac1414aa0000000000000000000000007f000001000000000000000000000000ffff006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004d41535155455241444500000000000000000000000000000000000000001e000000fe880000000000000000000000000101ac1414bb000000000000000000000000090000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x628) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x403) 09:45:44 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000280)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0xee00) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') setfsuid(r1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x4000, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d6f64653d303030303030303030b0303030303030332c686173682c646566636f6e746578743d726f6f742c736d61636b6673666c6f6f723d646576746d706673002766736d616769633d3078303030303030303030303030303130302c66756e5c164250524d5f434809434b2c666fc315fc3635000000000000", @ANYRESDEC=r1, @ANYBLOB=',\x00']) 09:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 403.697224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pig=20499 comm=syz-executor.2 09:45:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) signalfd4(r6, &(0x7f00000000c0)={0x2}, 0x8, 0x100800) 09:45:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file1\x00') r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@sco={0x1f, {0x7, 0x1f, 0x3, 0x0, 0x3f, 0x1f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="846b5512093dfbfe360a037881eb6bdd84bde0bce3f139", 0x17}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000b00)="547b633105cc7aeade2982b64903322a820b9fa2d49ecb6f2f06e7329ecacd2e539125948dd0f8c4cf14a68a1651614b82e13bb453ad95efe947220bae39166face9aea5bd7543637d0f09db97a814f44d691c20151a338b00d6edc53e2c5cefafbf5082823b03202401eda905a1a6aaa2a74027a0c6522d5b55d5eaea5f0a920a3d09fd57fd800e7e86298c6fe0ac041abc939f34ea90615ebeaa8294cba72b1be04ee7a2c1289dcdd23564f05a958ace060e0369dd2934d2cf9770678c601faea5ce21548409ba67be337dcff34f3042076b5c82fe83778d66e9760f1afe057bf3e4bf1dd7ac08d0ab7719597e48617515838962d54c46eac1e353865027eaacf4fd77dd9a549bc765ecfb93acaeb6e57e90e34012915f9767d46afc84eacf9035dda403de87fe87d639c1b889da60cc39edfef06241d1e2c81e09ea332d4c7a97f48b5370253d8b6101da06db3eb2c7b7b0b55eebac91fc36f9220cc8c09afd5e7c350872be05f1fca927dd9b5a1643728466139a072e68e6a704a64269d4a9253cc8d4b6cced33bde591ae608b9fc3f3486e1f2ecc3fc62f2c82dd283af403ddf93837b80aad587e0b897c4ef40fcec318aaabb8bd5fd3f801110fdf77aa5ee23f9c38f811eb64cde0428efc7db5d0aae0dc4d3ae3d84fc65eedf83a0ca6ab6867e32316b528617a3bdeaf9a563c98ee7c726f539b7dcbb71787db321c877c412438a29a6d5bdaa26702786dfa56fc84f086fc7c4dbb969d0a8652056410dd6e64e1f3b8b9abb0b5fb8397b617cc8884e44074198e44eae319b4d83cf42f73d576e8fd266d454a63b389e76ff10e095d882d20947764832552c240bd09932d2ae8b682d8d68bba7eec42253ef242a59d0151d4d4e2ed0bd92e47f2aacaaea8690612370c5ed7430e70be55078debb5e4da907569a6b53555c993cac5d03789729906e463924a4fcf0ac32bf21c875e20fe0e526a440a83454349b5d83da4ce1e459be5aed8e160c0a106b3b68a19529f09e0638b256d4139b7cba1988f88f3d9a838d9cd48615e7852cecda53f26623f089ccdb47713e70bfcd0aa56c5711ce7d61f3497f1694f011c08e271bdeb8d8a458d15ccce402a7113ce8ed98ca9fccba5440b0636b47ac91ada79a136a61848cae7df763047119a2b0a9e96bc92c06c44011820215fef61fc7333219e6a44f65ed9be4a6c58072db73ada0e5a9d0206d566c8752f3fca7021e56fee73ef11be0e29c813376df28ee9e9c70f0e83788241042f5bd36ac3459ae7d0cc0b96e79567f67578dd40a062185bf183540883a96f2d019ba631173630d06f097798ef3a27f7f190f48f8049f2178beb8d1ae6db560681117036062c6d21e510ef801753855935eddd40c807c447491c8a333f8f67dd962f79582b26ca662b2c38527b3b47c866a60c0e908bfa30f6079a42035c773f54d761cf91f294781e9f669334359181d7f1f6c56150122ce85a1c1ccdcc277d8527b7320d0ab4a1cb0c8e5c54dca7f27feede857bd9b713158548e10f7f2beefe949f92c14d78daa5f4d255803ddfb355b49eed1607e9d8a64fa81aab692f00732ca546fa6e3030a7d4655621f28dd1e21531c6dcd5f673ead3fe505d769f02e281bfe722ee1280a0dedc97085dc3b51dbea0bd4ddcf97224c5fc7e6b5e7e641ce2be27a453ebffcae2915d650bd790c279ff2a5769f9708d789ca5c3d7f0a9cfc71caf0e6c8c17557e2e32b7e72c2ada63fe7c0f35735fcbafbe97e91d65bc6594c4204f38c51a4fd7083f181a20dd473ce5aeaef5b9952bfc64c1c415422b2cf8f05cde9b4e2623138ff962016bcaaa99e2e515d53c4a515c4335b27ad07630b0d357850357c5e272746ebbd7ac8b08ab95f96bc4d5553a5b958235fd1480bfc7503dfdcea784b954acab21171cf9a275a8869dbe1e23316b65ee3c575c134a471dedee3310cc49633b35a5f1f644cc426ccfb80e3dbf09337e6121c73798d718caac90f7b07015207a1799285e7f7813c9d1814ef8b0175c709c034c5fdcd63e1d8f1f49502c93c22f4175c9373caf893ac5555c8ec60e248093633a71a006f1b8ca9b784e695f0167ae63d101b8bd07350f3df75653266302a7b5f9eb5c86adcdc1c1a91c442cd745a52d5114db3542d564826893b79ea4df8be988472178ee6dfce5dec5289ea39453fbec0c34bc208870a5d0b2da11b02d76d4b808ecdb1acfe81182f6225a40dc5a8838d306630df09b5f4a4ba1e16ca6b3fe23b543bb8203c11f362b018272ae10bd7dc57b26ccd6e1c8f8fe9e8c5397af08985771d104453a7932363cc298ff9a23cdd83405410c7f3e005ff82665800802cd6e7c6c847479d96caf08cc988fd33ec8b9b686b69e4585470ac5f65d028996c5175c1418a58b1ffa299ea5e9b2f1dae3ffb490742b34970921f67c3cdddbaaa4c9ab6854cf3533868c359b737aa286f10c54b637b795a091ec393c5d52c52503d3e33a7cef58fd5078f63102fb0a0479af081b266b1a9ebb1b40092855b004abb631bdf36a7ab86e685e9a30014596c0180a9a7818c465de4f52a13b48572bec95dcfbd9d096dd31e8085940e3e55d01e3e350d997de1d85e2c2d119d8c678eef5389b282e40d425659a78e9acbecd1e00fc7fa030b1b6d9cb56fee634732500a9f1741728b47c171e21b11c4df9b17362010ab3e95b0fb67d889906cdb114f44409e4d899928295c6416b9ad33be0af587727017de03eafc2ea64611ac5d05349797dd7f49c132dcbc319a20923a1b3beb9d2bc9f43493d1d5b090ad8ee4836f74afcad621a68a7d56a5ab77182cca1e996edd42388437045966919d59c69bd89e36d81e3488d5002015ab775ebee83834cf6044e70a7f5018f52a29ffe576356854639b68a64eee8af02396acb7a3be865baf7b9bfd6463476831bc4658008611efb5342b33db448ae5308eaac292ca453e331e80d8d33850e6c5be799de485d69911d9b58883aca0e9917bf05188cc92a7a708db0a868dd043e58759546153f78eaed9d15907b026af9933a305f32346612fc87ce852ff230d2df9221b2b9603d1cda9cfbde05d8d8c8756156e9e8fba817d574f8dccd36a8ae124ed15e95f213f92bc29d1669b0445d1272d84396ce704553b8bc9412cb5817b05211bcf82490be18f61875807ae0f308a5fcbc216bfc8c082da01bc7a0fbd0dac0734f3b1e561b624dfdf4f379112ff9ec14642274109a0bc7688f9715f85f5d400bb005e097659b8f6d6bd094a678059379e25718e6fa726d4d9485e564ebe014146f44e751ba8a2dec46627ccfeafdbd4a568c5d1756b3e9e34529ee840ca5cd0fb0fd0fdfd0d38ae55e0529b6116766ec128e51798ffc383914a37ad437eec7c3b1cfbd871ee5ea451f10c77734409d0c565f20daf003b103f4dfcda3a542eb651cf50f303fe29265006d384b70b5c5ef23959cb017b3b9ba81c0c7a9f1a13cda44df2096d04516491d4268af925ad11bf05e9171b42add7877e2bfae2b918597d8ec8843876e0835d4b3347d7464aa03841efa2f43a77305cff30813e7c0babaf1002b50d4259baf35e1090c95a315a122a8b2455798428cacb6dddd7349bebd67ad9cf1e78ea8db955b5a2f9b6881e2bf6fbfb35304dfd8aa892b9db051f3dcb0d9a114945c8cd5f569f03f1c5d62e1b659dad525de12705d8bf9e6e9bf992608e070ca9839fc7633482a483c8191bb93334a06e31e4331db5f947c59b166bd50691498b246879c28fc537d0da1ba42fe9934787fd7a4c08c53874a93f9a51d14b77e1c2e33b7eeb73c8d21ab8fee1491c148f36127f01f99857ca4a7584ea43880ff2dceb20c41f44bce61c0b0a755660e099b065df6beb2fa46a70707ef173130d77c5e523f6df4794cb94165c2e5ca0c529b3f0f3c8e65c6e4065d06865dbde45c1709e0a3520ba7cbd1894817a4a2eca84225491d787d6c8ab71ee375743615bcac711a3659f55dfb3af0e5220153361de1459f4b3ded61b372e0ed793ddbe3ff7dcb4a1d5458246a1fa5564daffe1bd52d1dc1fda79d9565c01addd1b21cd4aff63773db0664d69d28dfd6d3fe497cf00ad660a28b0d494189a67c8d41c174cbafa2728baf026f050d81ec2a4814684f0e0b20931b220e613f5d22b62a86e6ebee02acc4ea23092371485044fca972cfd4d01716fd18a6c199c7799f9f12a1a018c6ec0c4f25c23c8e0c0d4561328af98e2a07eb20e56f2005508873582424962880f1a215cf79727be7a4134577510ac8801055344dc11cf1fb2ccadfdad93c927dd2743dfc9d1155bb22f6a9f35a9573cbc29b2412d351bc72c6225c83c38278873b933bbae51b1c12efff65d3c88771d64e93ad3bb50c26cc767dfaeedc79a54f4ed51ff021de28d78bf1fe5bd61343243f50ec48613851e05f103eaf296baa53b9713289a6a1fb642f7ef45bcf1a078f79ff88bd41b410729e933bace56ed8997e3b38e76878dcf2275f4cb180271fb3814b36382e0cb65e75c9db21b67de36b97f68985124d7d9cc0036c8361bb10cd141d21761def0c31e1774cdc1a3c680dcc8e4a4543effd1b593533d35ca78336091ee7aeb93f953f72cb95ca4622abd4b2a4141c38ec2da60aca72f2599c150025b22f6857c305748dc228fcf56d39fc37ff0d71dae3c881ea415ca023cc9eb96ef10dc27941b9ae0ac62f2af2876325d7049070e034126d191b896b8d5e89d67dfa4536008d222401073196aa45e6c316bc8727876e4d8b8e5b47074177b9b48cdd3ae6d5283b2f5ee8aee3b7ed1d23c8915b931332c199f703b22a586b91f47031ee9f135ec0dfd9a4b509177c8b22c5d2f5e5b87ca5f694a0e771cac7b478e5bb28999bdb59ca6c643a30b0fdf369d0d6a45ba24db20cac24c7f6f7e49ba5683f931eead3675b6e7320403357f284a81b81f81445cfe205e0c0c9cd2512c8af579c9487cd957aa89af6a89e0b49f6c2b92057b3c6c1826abbdffe1a552dcc68cdc6227d7849505d345159dd489fc2c410d6388cc90b56b88a6c9accc93d50133517b33374ab42218953fd413b928bc6bd16d0ff074ec6f36cf9b92481b26b11f7e9ff91e6859ae17240ae01b5df7a7993cabea87b75c738477e83a073c5f6184b094943796a7a566e362044d3f58b29cad9d7f82ae35e2507dc08782ab8dfbfeda32fe5cfa587bc538775add1f3cd87acebd4ba3070afde3f777d908952d9b5730eaaf1de491b738e8ec3eb6f16024d05ac4a78c3b2e4bb6ac01043f32232b9bd1e0593f42d121cebd4f062a23754169bc93ac0e53797d962ceef5b3ae66c8430d8c3ad25b76d76408ca638a6be9103e83f050d63bfbcd9f44b77cfbebeca41f8f24e636a25364b45dd967cfec0c5c2f253d970fb150953c9b8b214ee15b3dfe687f32898faedcd056786d734d70adf5d7b5aa2308f0478555dafa5c5729ca9ad6bd0109447c09189363fdbd056640f251421ebbe8d8f655364994b16b6052ca8fc2182aef0038a604474f1d96ffdf626bce42d0cfb55bcb20e59ede28c637d378d5319b1d8ee255532ce90dc508fe44f5e8464f73cbea346be14d436a770c8cce2ec61dd5472b610d522c3764c69963c9a96193f6ad876ba96d03aa424a3e087eb8172b4f310cd694e78fd6017eac315513138548e2416ce162c5bf496a885043add9880c5113c8e6be66be65cac3f7916913f521b4b0e5db2576dec1ea34c2c81dae0662e2b201424fc74c2278fa0e553959c1676d15b123cd47a17a3290556103eacd856837c730a", 0x1000}, {&(0x7f0000000240)="73bdce60df9b", 0x6}], 0x2, &(0x7f00000002c0)=[{0x78, 0x3a, 0x7, "7bf1022737ab389f6ffdfbbbeebb3455c9051f97d216b17b71875194099cbf32d548929a340eeac4b7ac42e1ead87b1602e188ea8d04a88df6fb103d2f2a82320edaef59d84e1ddf0fb050957f6d522194088c5a6778cb5a1e0e565042476187cd4e"}], 0x78}}], 0x3, 0xc010) 09:45:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:44 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {}, {0x2, 0x2, @multicast1}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e96}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:45:44 executing program 4: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0xb0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clock_gettime(0x7, &(0x7f0000000180)) 09:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/der/loop-control\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x7a200, 0xb4) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1c002}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d00000002400e40328bd7000fbdbdfde0000000000000000be3e76f62d7facf702af177a287e9d97d465191f85eebd21a6b9bff7a9c81e2c810847f11551863edff3eafc34dab39a1104b846f952a7164ba570588feaa3cd32a80abbdfaf45e951bd46bcc83ce4db642685b52d2a94c34b03f9350a8ca3ee7898343aca5e9d235231755f566f3f410771fb32a33885d03240b1934e4e77cc63ba9018838ed1683f1e7a4e412778927a30399bb5db749a0e8cc4df1a353a5aa448dca31af9086d454bde0a5347d2ec473dd7028366931ad7f1d9804974c240e53e09aa35d2ff0fc26ca23d8f9dd4bcba42", @ANYRES32=0x0, @ANYBLOB="00000600080002000300f2ff00000d0008000000e8fd0d002000000000000100636c7361637400000c00010064736d61726b00003c0002000800020097000000080001003d0000000000030008000100100000000800010000000000e9ff02003c00000004000300040003000800050004c0000008000d0010360000000005003f060000"], 0xd0}, 0x1, 0x0, 0x0, 0x48c60}, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, &(0x7f0000000000)="82d7cef75d0c37c41f7ace8b7756cba75ffb4c13b84756c53264423d430b4a207f4d54463c94201e63725580053c26dcd9818adf645fafe6f884278141f8436443d8301785f5ad6f5d1a6be261febe50dc9a35d61775f84926d1d7208f19a1e63a1e6a383c235f2fcce3ffda73ec703d1da257dd38e251159e97cc2e6ac719f3099c703de4ac4605f8d2725f6511", 0x8e, 0x100a0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000380)) quotactl(0x80000000, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000500)) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:45:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:44 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='procem0em0user\x00', 0xffffffffffffffff}, 0x30) prlimit64(r2, 0x0, &(0x7f0000000080)={0x5, 0x7}, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 09:45:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x3, @perf_config_ext={0x7}, 0x0, 0x90eb}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002abd6000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bic\x00', 0x4) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696a676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0xa, 0x81) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) [ 404.536400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3165 sclass=netlink_route_socket pig=20578 comm=syz-executor.2 09:45:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 404.674008] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 404.713116] EXT4-fs (loop5): orphan cleanup on readonly fs 09:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000040)='./bus\x00', 0x10, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}}], 0x18) [ 404.733599] EXT4-fs error (device loop5): ext4_orphan_get:1261: comm syz-executor.5: bad orphan inode 11926 [ 404.764066] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 09:45:45 executing program 5: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0xfffffffffffffc32) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x1) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r5, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004940), &(0x7f0000004980)=0xc) 09:45:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x1c0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x198, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x188, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_FLAGS={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0xfffffffe}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2e}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1c0}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) close(0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:45:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r6, r7, 0x0, 0x80000008000000b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)={0x88, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0x0, 0x5, 0x102}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xffffffffffffffdd, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x10) 09:45:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(0x0, 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@rand_addr="06060c16645ad7c394056f45dea8c851", 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@rand_addr="09de0b543dab41918e64211f6500", 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r5, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="020b0001020000000000400000b04800116ec41899f3ffaca7f841ce64a0ffffffffffffe5f3128a10cd9ad416b8ba612973d9155721e6a9c95c13b6bdf8c48c2079182105bbab23b672c8b4fc32ecb2c6830a5dd89533958eff0f00000b59912f040b08aa9e10f97c1f43ede7cbdd999bc26fc477bc793266de860647e0350717ee4c5228b067279034a5bbd0440ee51303f6be7b67b59dbc18c386fddddf6904b2c3d9534416be963f95f65b5fd8eae4d2ff09791f391482e6d532709840dfeb0100e0eae6ebbaebded4d018efefeeecaaef10ba16ebeb733320621cce7fca41f938caef3b3868bbd9"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r8 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r8, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 09:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(0x0, 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}, 0x45c) shutdown(r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000540), 0x118) recvmmsg(r4, &(0x7f0000009540), 0x3ffffffffffff6a, 0xf50d547c16d7effc, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 405.374514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3165 sclass=netlink_route_socket pig=20637 comm=syz-executor.2 09:45:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1f1818298c6e5a8cda2ac0c4d0ae7f6c6192191184596d33a26a9cdc16bc39de67d55f2c08989ab52c1e9a6d1cf7bacf4222a8fa8d65f11bf1d8c66b0f520191f7a73d7387507793b037c108b949c0ebe6429aaa000000000000", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r6 = gettid() remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x788203bae866fd6b, 0x8, 0x10000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x11) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r7, 0x5204, &(0x7f0000000340)=0x5) r8 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r8, 0x0, 0xfffffc53) 09:45:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(0x0, 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1000, 0x0) getpeername$packet(r1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:46 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) sched_getscheduler(r0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x40010, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "687b503e0c5a66a686f9e26ab235ef072a30ae00c7c632c40e075cee0db6b5f0d3645be59295a4290c2a9eb6cc18a2d36252a57f4a2dc841e467807272921bd8781868d96e93004ea85f7af7ed5acd204b137ccdcc5c"}, 0x5a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x2, 0x6, 0xf6, 0x3, 0x3, 0x3, 0x36c, 0x40, 0x384, 0x7, 0x3ff, 0x38, 0x1, 0x0, 0x4, 0x6}, [{0x1, 0xffffffff, 0x7ff, 0x5, 0x4, 0x2, 0x4332, 0x627}], "31b74d9054e2c6b3bade392a8e36c0a3b3cffa3a97745d5e4c194c55cba99ad2e940ae410e2ad220edc572197322efde643bbeab07cd2263e735a2739daff9c838e10586ca5e7d17ec235974a26946699a0100103e1010ff87b30be7", [[], [], []]}, 0x3d4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', r4}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) syncfs(r5) close(r5) gettid() r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x4002) sendto$packet(r6, &(0x7f0000000240)="6d4b3ca1febf13c472103344e1c4b43c6c3c7b973fd6b2b506c4b03b993c3035c7af6cff4f29e0119dd80f278906342348ac1d1d47559aec910e665c8f50b4fea2294ef5304e27c1db1841afe57e25b42fd94bdee5aa97c166c8006c533ec4eb46f5c6be6b70575eb478e6176f6b4becd842469502e45634a3ee8eee9e274de6f722531b3f6daa0944c6487485bb544d50a0e18dd81ea5c5284513c4d1197e36c65737623a46a0c399ce85a3098f2b631f5e641adb967358d8e35427a256d09510d9b09b6853220700173e8d449bd650e51a91980ad8a13979ccf079f67cd381f092a7cc6978920e3f6883b40038ec56", 0xf0, 0x18008, &(0x7f00000001c0)={0x11, 0x6, r4, 0x1, 0x6}, 0x14) io_setup(0xc32f, &(0x7f0000000440)) 09:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup2(r3, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x19}, @link_local]}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000080)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') splice(r2, 0x0, r6, 0x0, 0x30005, 0x8) 09:45:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10080, 0x0) fsetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d56b18804910c50644bba1cb3cba1905b26fa5391d950890548e515465136af266474322ffde30173ba69975d374eb890e6013baf78ccfe1ae3744ae9d"], &(0x7f0000000400)='security.capability\x00', 0x14, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f645c3a5d6b1acf8870f8b3ee604e16657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x3000, 0x9, 0x1, 0x20, 0x9, 0x9, 0x1000, 0x20}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000003c0)={0x1, {{0xa, 0x4e22, 0x90c5, @empty, 0x200}}, {{0xa, 0x4e22, 0x3, @mcast1, 0x3}}}, 0x108) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/240) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) fcntl$setflags(r0, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1, 0x2a, 0x0, 0x5}]}) 09:45:48 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x4, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4f2, 0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1b) 09:45:48 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x6, 0x6, "940900", 0x54, 0x88, 0x0, @dev, @ipv4={[], [], @broadcast}, {[@hopopts={0x2, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0xd, "4cb90688bdac07ac0eefe9"}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "455dcd"}, @generic={0x2, 0x3, 'a'}]}}}}}}}}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth0_to_team\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:45:48 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = getpid() ptrace(0x10, r0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/ip_tables_targets\x00') ioctl$RTC_WIE_ON(r1, 0x700f) close(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) clock_gettime(0x727d55a8a54c9696, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x3, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x101, 0x7, 0x6f25, 0x8001}) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x8001, 0xfffc, 0x3, 0xa}, {0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1, 0xffffffff}}, 0xe8) r5 = getgid() fchown(r4, 0x0, r5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x3, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000540)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0x451) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) fchown(0xffffffffffffffff, r8, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) 09:45:48 executing program 4: r0 = socket(0x0, 0x0, 0x20) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x7fff, 0x0) splice(r2, 0x0, r1, 0x0, 0x100000000000a, 0x2) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000380)={0x4, 0xfffeffff, 0x0, 0x899, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x18c, 0x1, 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6d, 0x0) fallocate(r4, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, r3, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, 0x0) 09:45:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x4, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x0) 09:45:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:48 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x7}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfffe}, r0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707173e449aaab00dd420a10fc6574757365726e6f64765d6b6579"], 0x3b) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x90600, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1, @rand_addr="d78ec2faaa416e34a49ff7b8d3e02cf4", @remote, 0x0, 0x6, 0xd8, 0x100, 0xc4, 0x80000002}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r8}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000002c0)={@loopback, r8}, 0x14) 09:45:48 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x5, 0x5, 0x5}) exit(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10001) dup2(r1, r0) 09:45:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYRES16=r3], 0x1e) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={r3, r4, r5}, 0xc) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0x28, [], 0x7, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/40}, &(0x7f0000000340)=0x78) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="9ee4a9085734e27ed3f4dc28c3f8e83907fc45d41619b664932ead4475e0caa9a50f4f821474ca2c9f46805aa450", @ANYRES16=0x0, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 09:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) writev(r1, 0x0, 0x0) lseek(r1, 0x0, 0x3) dup2(0xffffffffffffffff, r0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0x7c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55db29e3110701d1, @perf_bp={&(0x7f0000000200), 0x9d8723ffcc367fae}, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clone(0x22a007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) r5 = creat(0x0, 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400e100000000000000001600000000", @ANYRES32=r7, @ANYBLOB="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"], 0x64}}, 0x0) 09:45:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 408.655165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 408.662748] SELinux: failed to load policy [ 408.684515] SELinux: failed to load policy 09:45:49 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='kZyrinJ\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) r1 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, r0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) request_key(&(0x7f00000008c0)='asymmetric\x00', &(0x7f0000000840)={'syz', 0x3}, 0xfffffffffffffffd, r2) r3 = add_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="ce59e7c05f84e1f3ded3eec1b76d64e09867117988388d3defd68d2688606650496a61c68fa9f02f948f3fdcd14ed0b0ee3be111aa", 0x35, r2) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='(:#\x00', r3) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x3) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000300)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x600) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000500)=@fragment={0x16, 0x0, 0xff, 0x1, 0x0, 0x2, 0x65}, 0x8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname(r8, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x80) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) write$P9_RFLUSH(r9, 0x0, 0x0) ioctl$PPPIOCATTCHAN(r9, 0x40047438, &(0x7f0000000440)) r10 = socket(0x0, 0x2, 0xc) write(r10, &(0x7f0000000080)="1f0000000104fffffd3b000007110600f30501000b000600020423ca0000cf", 0xcc) r11 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f00000005c0)=r12, 0x4) gettid() sendfile(r5, r6, 0x0, 0x10000) 09:45:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x64) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f64e0ba0f8b6b65765d6b657972696f676c6f707290bcfa3a2438d5b986807f73c3f93392e700604a142a98e6e45ce9733c3713b817"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) bind$packet(r5, 0x0, 0xfffffc53) 09:45:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x38) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet(r1, &(0x7f0000000000)="40b936b8d72481d9b53702c58227ce032103acc1fd2e75290f8784633637197fd5981bbe51118ea977dc584168b3296c0b4f8fef5d3c756a4569167909a946a90f288f310542fd83722a68622d622b86f1b47cba344d7e696d49df24b18db05079b06b5b91b4d0fb72a159ecd817696f1cefaddd24009ea436521d50fc55d96d9921de40ea64d3dd049c94625d0e7da1fec462303b36247cda39bb5fb733f81dcc9c32730af64e5d24c524e50302b4080ebbec1936e3bcf7d976fc5dc46a86ae4e703fc4786a0d21629316810ecbfcd3b36acbc4edf5d596657013", 0xdb, 0x6004000, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10) fchown(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r2, 0x10, &(0x7f0000000240)={&(0x7f0000000140)=""/239, 0xef, 0xffffffffffffffff}}, 0x10) 09:45:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 409.109424] audit: type=1400 audit(1573379149.498:130): avc: denied { setattr } for pid=20818 comm="syz-executor.2" name="task" dev="proc" ino=57886 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 09:45:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4df, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e4ffff720a9dff154500009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0xfffffffffffffef3, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}}, 0x2) write(r0, &(0x7f0000000100)="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", 0xfc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) 09:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x4, 0x2, 0x37) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = fcntl$dupfd(r1, 0x0, r3) getpeername$netlink(r4, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000380)=0xc) r8 = socket(0x10, 0x2, 0x94) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffffffffffff1) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r11, 0xee00) setfsuid(r11) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@rand_addr=0x1f, @in6=@mcast1, 0x4e21, 0x9, 0x4e21, 0x2, 0x2, 0x20, 0x0, 0x76, r9, r11}, {0xffffffff, 0xf25b, 0x6, 0x9, 0x1000, 0x80, 0x3ff, 0x7ff}, {0xbfa, 0xaec, 0x6bd}, 0x3, 0x6e6bb4, 0x2, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d6, 0xff}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x3501, 0x4, 0x1, 0x2f, 0x5, 0x1, 0xd28d}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) 09:45:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 409.226513] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 409.239647] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:49 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x7f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000380)={0x34, 0x0, &(0x7f0000000340)}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x8040}, 0x200040a1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028}, {0x80000006, 0x0, 0x0, 0x400}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'rose0\x00', @local}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000540)='./file0\x00', 0x2) r6 = creat(0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, r7, 0x100, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r7, @ANYBLOB="000328bd7000fbdbdf25010000000c00030008000500ac418ef6932fd85bb11e012c9a6091b66bc10a0008000500010000002400020008000e004e220000080008000900000008000b000200000008000800030000003c000300080003000100000008000500e0000001080007004e2100000800030003000000f9400400ff0f000008000500e0000001080008000100000008000500faffffff080004000000000008000500c50e00001ece1113a90f7975de8593f2ca24637e362de6c3793f20c07dd59982fb74fe14d8026d9af0ec5ee17fe8"], 0xa8}, 0x1, 0x0, 0x0, 0x20000}, 0x4040800) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r9 = dup3(r2, r2, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r9, 0x29, 0xcc, &(0x7f00000004c0)={{0xa, 0x4e20, 0x101, @empty, 0x6}, {0xa, 0x4e24, 0x2d03, @mcast2, 0xf2}, 0x20, [0x5, 0x3, 0xfffffff8, 0x6, 0x7, 0x7ff, 0x1, 0x2]}, 0x5c) mkdirat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r10, 0x5411, &(0x7f00000003c0)) [ 409.311363] audit: type=1400 audit(1573379149.698:131): avc: denied { ioctl } for pid=20841 comm="syz-executor.2" path="socket:[57911]" dev="sockfs" ino=57911 ioctlcmd=0x894c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x200f) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1180200}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="04082bbd7000fedbdf25020000000c0006000272136e992f9bd11c00070008000100", @ANYRES32=r6, @ANYBLOB="0800010048e373f7b058d4ef48ff8d63c49ff81988c3ad5d03fdc80cacd6993eb63c746ef8ac0bdc3562ee8fdb88652235e67259b7c6e691293baa807f37f0f0b13bea184f98b6f48fb92027dc9d0000000000000000", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r8 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r8, 0x0, 0xfffffc53) 09:45:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) uname(&(0x7f0000000340)=""/4096) r1 = epoll_create(0x80001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write(r0, &(0x7f0000000080)="460000002800870a3200000800367700fbff02000200000006fcfffffffeffffb7fa04f356493775a47db386968b31ee8b0c84ce32b12e07ffffffffffff75e139ee59fe26df", 0x85) io_setup(0x1000000, &(0x7f0000000000)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="d33a4c16067efed2c134470ec0569f61aca863fd4a4a607168c717d9474966a82effa1a0ca9bae22ebe30d8185f3e42208a83a0e122282d9209b078f85ae3f3f21b315e51909d790a2edccbf1345cb5a48e969cc9dffa7f4f5c4ff8924768f079272bdc11245ca1883914d517cab6ad0d5f93fd5abb76004835e5d9d9712915791cd324d1830434f2a3f1f632bf0", 0x8e, 0x5, 0x0, 0x6, r3}, &(0x7f0000000140)) 09:45:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000002c0)='./file0/bus\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) eventfd(0xd51d) fchdir(0xffffffffffffffff) r7 = open(&(0x7f0000000400)='./file0/bus\x00', 0x200000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b4922af2748bc68dfab8d4c8941f94d8a5035f31765fb918413f60000000000000000"], 0x24) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000380)=0x8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x19) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000029c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r14}, 0xc) r15 = perf_event_open$cgroup(&(0x7f0000002b00)={0x2, 0x70, 0x6, 0x1, 0x8, 0x25, 0x0, 0x6, 0xcab65803f39a7208, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000002ac0), 0xc}, 0xc9ef1de7e7bae58c, 0x4, 0x1, 0x8, 0x2, 0x6, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xbf65864ea1e3c8c8) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r18 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/ashmem\x00', 0x329d00, 0x0) r19 = eventfd2(0x7b6, 0x0) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r20) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r20}, 0xc) r21 = gettid() ptrace$setopts(0x4206, r21, 0x0, 0x0) tkill(r21, 0x19) r22 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r23, 0xee00) setfsuid(r23) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r24) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r24}, 0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r26, 0xee00) setfsuid(r26) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r27) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r27}, 0xc) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r30 = gettid() ptrace$setopts(0x4206, r30, 0x0, 0x0) tkill(r30, 0x19) r31 = syz_open_procfs(r30, &(0x7f0000004280)='net/ptype\x00') r32 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000042c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r33 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r34 = dup(r33) r35 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r36 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r38, 0xee00) setfsuid(r38) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r39) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r39}, 0xc) r40 = getpid() r41 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r43 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r43, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r44 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r45 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r46 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r47 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r47, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r48, 0xee00) setfsuid(r48) r49 = gettid() ptrace$setopts(0x4206, r49, 0x0, 0x0) tkill(r49, 0x19) r50 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r51, 0xee00) setfsuid(r51) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000004680)={0x0, 0x0, 0x0}, &(0x7f00000046c0)=0xc) r53 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r54 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r55 = socket(0x10, 0x6, 0x3) getsockopt$sock_cred(r55, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r56 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r57 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r58 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004700)='/dev/ptmx\x00', 0x40000, 0x0) sendmmsg$unix(r11, &(0x7f00000047c0)=[{&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000005c0)="af1313e7b8e2eed56dae864a3cac680b98c37b3a37676ea50ab728b222713ab0300f7f105abdab3d69127368580692cc2ed129d5e18be37abd2c036afdf63561372453d53a3e7cc5960d926b86e86b7b28f4d8cc6c76fb1512", 0x59}], 0x1, 0x0, 0x0, 0x24040040}, {&(0x7f0000000740)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000002940)=[{&(0x7f00000007c0)="ee41675aa0f4170b901e4cfa93f80bfc55aad1bec1fcf3b84f0ff603bdddeb5b45d759e369ebfc5b36ff12eea289ba50c4c2375459ff20cb69dfa4a6d004663fc77a6ef4649bef9e1e8c0873335a06931a8e0f301b395d10771e9a41956cad3ddb2beee774da9f61e8e206a5a5f74be4ce8c05307f25676b3674f9b0b3ffaf77633ad064d52666f4884974513c269726cae2f347865d0b8765fe6f68c29f5e0f36bd2a0ab194713007b4b8b2a780b69aca0d5bdbf39dd1f1a90dcdaaf37581c5a8c682af396e6ad4ad25c1a462e99580dadfa3730c", 0xd5}, {&(0x7f00000008c0)="5ed38cd44e114743e0c3053f21ba9cd49005a4aafc0da49936a6b642d3981e163a3daffefbe6c5d0156bf837a1b5fb19f0225be68ff31cde40d86b1762b7662b0f0180d16b10eaffa15f30ef63cd84", 0x4f}, {&(0x7f00000003c0)="b0a68e31c2d131a5e6be7f0fdefa4f54e186ac44f939bf4a6a26b761660a1aece3eee5d16c703946951456", 0x2b}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x1000}], 0x5, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r15, r3]}}, @rights={{0x2c, 0x1, 0x1, [r16, r17, r9, r18, r19, r7, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r23, r24}}}], 0xa8, 0x20004000}, {&(0x7f0000002c80)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002d00)="8d45b5fa953e1d8d89be4492768aa584816a4b3cf093c8462d630af735e18977cc3f30e8597006f57eb2511201f2ad758e234e9516c40916da9a5e8810b0d6add8e86d2e4b2ae3f618fb56e5ae9ad5107f80863d2c5bf67da5cbfaad56dc5b4586fec54cf9ff66417d453f9a2a609d6677668a73e74e17dd70639baf6b90910e48144e941e21d0b9e5cb31bf81e233dfc555ef2f922b5a73095b7bb0433b977ab10bf562dc4c05c4a29ebabc03393cb41cb3b08c037c9e9a00ef2846135e08f2b732a852", 0xc4}], 0x1, 0x0, 0x0, 0xb6b63dd520ded9c}, {&(0x7f0000002e40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004200)=[{&(0x7f0000002ec0)="f4e630a6c39c2017f1fc53291a8e4bf53f3aebadc78f623341f69de1224ee7933e14c045cf43dcd410d2faf23b241fbd20f88a529ea3d68e202a6ca415f1b49fe499d4f1d391351c53a030dd3eafb2dda453da1599eb17e2f768d771cdb6a44179e03bcc1c0800f7c6c133ce7a2eb1f088163acddd4bea2c77ac1ebb5dd94a7b0527fa1044a911cc748c1afaeb0cfd7eca891b225e417babdbcb2de1f5cb0f76275b1b444d7315765035868012aa43aaad951cc4c18a56bc6cc2002fe83d49abff2f7cfb31c6b27c453342ca1b91e997bff9b1a754c5934b86c3910da62dd2d7cf4f9db3933a08f85917bf51840575ec67c59af00b2219553a", 0xf9}, {&(0x7f0000002fc0)="f58f6533974915d8aaa43e0c46e809df6432e31b980ea253e6b0cea6643250c2f13b9105873272afee2cd223a799bdac6f58c33b3e8a2085e53a5571d62a852338b5da1f1b1e83e3cc4b74929f49c5fd9f9eab80a3ea86936a2e74", 0x5b}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="3e991fc7bcc11436aad6e49d27371964e7aee0b221497dab5d8e72ba666d6d2de7ab125a4fde4db86b84462456e080a28ce351ec9350aabd1a1cab16bcc44ffeba382d750a5ffc42e677eec9f1ec75f72bb6b237100e0200c21c74c23298c412e7cdcdb2637dedbb036d9248cad1ad06f4a5447d56cae31cca9e784956303617aea1749133724dfb84c0484457e0441785c4944767a8cff6be2c8f3b2390a4b6afc8b57a2ccefd31020bbbd951c9754965db", 0xb2}, {&(0x7f0000004100)="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", 0xfb}], 0x5, &(0x7f0000004300)=[@cred={{0x1c, 0x1, 0x2, {r4, r26, r27}}}, @rights={{0x38, 0x1, 0x1, [r28, r29, r31, r32, r34, r35, r36, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r38, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r5, r6}}}], 0x98, 0x804}, {&(0x7f00000043c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000044c0)=[{&(0x7f0000004440)="eed1bb2bedf2355205010343332b745d5142567f4318ba90962130c5171ec7f38efd3c01fa3de6e6ab63857846b2c68ebae2939f4f8a9f44068c032ccbb57c31eba0c556d74252a4ecc74b55cadc6361fa941aaaf57bf74ca8b0780cec073224d10440a3e9633d4325bec38c60e423d72055bbb3bb99", 0x76}], 0x1, &(0x7f0000004500)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r41, r0]}}, @rights={{0x18, 0x1, 0x1, [r1, r3]}}, @rights={{0x28, 0x1, 0x1, [r3, r42, r43, r44, r45, r46]}}], 0x78, 0x8000}, {&(0x7f0000004580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000004600)="450c7d5e7bc03402100e9f6a8b38f864ad759333", 0x14}], 0x1, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {r4, r48, r6}}}, @cred={{0x1c, 0x1, 0x2, {r49, r51, r52}}}, @rights={{0x30, 0x1, 0x1, [r53, r54, r55, 0xffffffffffffffff, r56, r57, 0xffffffffffffffff, r58]}}], 0x70, 0xe06b84f68358b759}], 0x6, 0x24000040) r59 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r59, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r59, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) sendmsg$key(r59, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="02120000020000000a0000f739b0d35ed3449e57ebb071b324c37bca08bb6f9ac77b52c0e002d44fb9cd09fed421010000009ecda3153565e1ccb6ca0b82d5efa49700744db91caf21accf8c230699da767dbf56ce3e22d338e8e963b7724d3569a6bd3116332cd00f5b10de650ba76c8739f3e1b49dc83c31419549b873cbb5ba641072907d47ecf13d432c28f6ac6e810939b7626bf2ed434c17f64d5d50b1da8db0302efd67857d5ce9067f"], 0xad}}, 0x0) 09:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 409.873204] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. [ 409.897322] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 09:45:50 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000001c0)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x7) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000041c0)=ANY=[@ANYBLOB='n'], 0x1) ftruncate(r2, 0x8200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{&(0x7f0000001a00)=@pppoe={0x18, 0x0, {0x3, @random="b36772ba803b", 'gre0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=ANY=[@ANYBLOB="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"], 0x2df}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002440)="73d6869bc2b1d4fed589e28d98a71ededc2c772b1a7c1426152820fd89f79076ca484c662c3ef1fca8e397cc02f20c90c32999f4967253d46c09224b0ef03c9c28c1373684f2f68dcfadb5a0a62f3dee93cc13401315cb6e617a0bb8a979174049feb451034c540612f9c05596e44ece4bf744df48e7b9939bfd427f942f7c000b0a7c277a378cc07a06ed3a16ce8ada7cbb640ed5ce0f4911a7bd3728f86ff0842b0a50e2aaae675561a21a89df337e6aec738e12ad64c93dbf3543da356246a20195cde3240c192e07d5043ed0ee8760c9b0f7d6a2f509b50eeca84cd38d20e19358c7cdf905bd7c61820be756c6b1abbc4e52db8daafa36e89bbf7da941dc2b512ae5e83ef0348f4276d149ff91ec3bb1eda80825bab3b10645ddd74e5cdecc437e625d406213c567f22310b227b48cdc2ff4d57d76e629e45d1509f6dd3a688a3f03fcd417a3c6cb52d5a406b8496963fe0282b931d80b1b7a1dc61d288c4c6e4109354fe61413d24ed3947cef186dc513c54ef5135f2c1ed068f44c1b912dd476aba4a4dbd16fcf79f0c1e1233d162992e2cb2dce9487092ca2cd1e70e84662f14ed4dc2e496bc3690a45e3fea74832703409546b4487d47cca8d39a3f6c3ff2e6bc87b3af4a07c0e714f5a53f7602abefeca08ec326f30cb22bd092c793022258af94b290ede14de4e05d2792bd47351aefaa7c0d9e5f42a2903423e5e5db10f026a53e3fc3d8ee952abb5e55f64a69f668b99053a9dcdb0435466387f8751e97e622682762eb1d3de8c4671d45711e4d26feed5f70af51382199802bebcce2df20893c5ff9463f9b79a133a1a76e95d0f8859ba75e62445a76a19992b20f0ffc1b456b80762eea812c4e4fb04b8c3995b854a75fc3c34d0d7ca25f3b960ba2b3f0440f1bb43c3ebd25b01dcdfbbc6c80d1df77847da921b88e1fd7d4cfe4d5f16d4c1ba9d413caad2d20b0d04b55aa20464a04a8fc4767c13835d2448a5fc8474805e5b7d3e482a13aedb08efee08de7752820fd5f1e3fca3a1cb5b5e01dd52393557c866395c6be1f148e3a8349531fb5808953ab69c4b074675c3fe56dfc43458a90f163a880fb30936c0a94ad03f22b0cf1c21bb72d2c4870efc8860fa73828a97b3334172d2ef1343ed98483748c020582f37841b591fb11a675367b0d8b1cc74ac51588c00fad8e04aae7b0b210980b38efce730237661dcef666ba0ce464d798e4ab75df58fa7fc05d5dd0d9808e66e0a6a0ea7cb7f6121c2c8483725f69ce85d3b642e57e08af2da809690ae01bc7a261aa0a0d9f4c9383b4569fac9c5e2359a3f132c67bf8e9947e7b0fd50e2d0069ac6b8bc5970f0fa975a72f663d8534ab45d62124910907275920db8c2d36993bd889c0eb11e5fca6d36c365b3821c2e537fa46bd3be85c409718794bf1d6603eb507066ff380061302a0b25e306d7875200fe1fa691eb451c0c31c713cd88c3ee97eab7529dedac2d84a8783b089eeac4bd9dcae4211fda055cb31ff83d8b77ca22640d958ff840bd1ebb6dc2410c4a670e4c62695ff12b453bc7b95ed3598d4d914683b6043d173ea75f8b0d8b5c63afcc8bd082ce2c473b540d0b0659df53b32b1767a14af5df7b8d26c78bfb2e69e4381be18557c6d2f51ad92c0995e571df673077b170798cb0964ec483b7958279bb7e995874080453b12ec709511e9caa816358d4d2d927c568d7afbf0538880dfcb460ce1e54ecff501e0c52e922c947f09132ea1436842cd54c38f7c6135b4f014c88e10c1f3caa28fc8c72d07a94752d11c0f3b4bb031108bfe7ab94df20a12d8c1b38d1430d65e684ae2a47a7221616767a332aee0f8dc108b53c932be4412ce014ca0079f69c1c8c87f08e8baec0b5a1996e85ed7a39073a05592e9454de037fcfee86d7dce9f1b3ed691b4aa1851dab986ab0d4b52a9b1a8bedb67d69a388195636bf3bfdc088779faebd5b79856b3e5d950adc28cf9c4f808e91f19386f59ee956b58de377c3c56e87ac535ea16854740037712d265dcab2ded50a92c338f431728a50c33a2ca170cd036a237f61eba10fba50f76abe51fd0d57caace761de58e87bcedffca37570b7a67343f21ba480e02f3f17b447874403eed27f04ab1fe81274061004c266fa39b4413a75efa2257cab455a811322c651540515d3885a787f814e03eac10610c97b9a79e759e9e68b29ccdb68d7dde8867e925b7f7928c08bc49d63a29b7acb88a627e96cdd3b91332acbe62c60813f0a0cbdde2d64217457f34af6ecc19bf922bf3180a44e697e07eee80806f41797f341a29ca1833d512955f5f0c15b632e58757a6b018e406cf3246c68826801b3a84ca81f372235237fb4e5e28582bc47be1908bbb6ea0234794ff54a02333188b094f6ba6cedcbbdd4f263b669ee162986386258240abbaa35afa18e6a9ab7affb2a671aef0a326e6f3b018b4c78ca5757edaa7ed8fec97fa2de5a4a6c236b016be50f577c0dfd29d7a60235328e7491dae860b1e73522d1598b00b7a75386e9b1ce36baf5f488fa9984af980bb0db2c176ff1b09637e12e4b59a9146bc170c5150104a8759bbab805e016cc2b86e32fd2a948da4c11ab13d4c148c939eed372919c0176eab8651c9d5267750e28ecf30f84a1320c3e25142913f65bfeaba8478e01e0d3ae3169a2504bfc4def8ba242de9a63b9b318fe707b186583b2c910a0c2845abb97e1a30b6c6c1a08840eeff14233fa68d4d8bca3a96c2e1ee9bf881576526ee6be35b9f1ba512bde3cb5209ba3fb357bd81785366ea8a78d52837904df03a206e13e60f26a71ad6117e23a656d57a4ec852e68c7784c64d1289bf858e94881317476e8203430c1d20e3292f2aebf43b1c0d082fd6149d32893fd415266e47a23eadb67955ca94f3be348c354ec1cf2b61ce19597b5ea7c1a575daee983e21cd811758fcaa91938a6b7e131286b8845f7c4191b9ae744f8cb13b2cae71da4294c856cf9be87dad24d8b9fe80d26d2d677668ddde2c7e3ace98931ee3d47159975bb66b7a5967817e11d04bc71c2297ac72c9717f5cc1c266425cc7429c071f6e233dcd88a35187c071e2d959946e96ec699d372d63538534669064df9feff1127cdf54d1497f3631bdf85b8aad4a7d3123528b4c1e0a25932d2544c13dc4698d7ff1569af8b639868e8b6b2d27a596ea39421aa5317d6da2fca1896e2b21576db0eba51e77b5d2fe954e4e3b672f103371c76ab616f297ac30540ba4387a47ab09f8c8d56f0c5003c16aa26c78bc93d9f2da6869d44fd38bad69bf8bf7e5336e2c14e4f05d3b676c99221b505d62e61f4d6dbf532a80464a5c922e39d0e7be0c105c143f341e97a2a598743a4cf7e561082a83d534a889279a112889adb5d8dcc6bee877767777cb899645d06ad39c530ac9d9502fe3f8c83a38ecad173c7d1f062e7501cd5e2e851ea09fb46d2084b43f3deefad4b7ee1b5f6f29f26354760597ffeef10289cad616f55f95d7e9f321e66f20a76278d4f61c788cc46abb47a81439fcb040cdcf049bd75962bae3f004bf0fd86e4c8f1e74b32f9567457d4150684372c17c031df5e3dba0ad915ad7e4bb3cb5efa54aa7c19a8dcf95909e0d8c26dd66865b29b08b67925db5e3ebc2052c825c2fbff975253c090ae06ca2dcf1edd8e98f00ef15f4f9d100166162240bc112915c85238879e648b799e4d5760d56bbffc2a626ad672d75c15915c522ca19188bfa53d14120e289adaaa894aa241ece93d99fc9ac375c2646675b7ce14a9ad00863c61e491d315474de1e9c911d7a63b683f1c36e64464d5b6355ab8be950a7e823761cdadfc04b5f019ebfb55d1afed9d76881ecb6d55deffc6f90cbec6e65de1b7f4d58536935e9341731815ee841e97a0ee3f6f6d6683f98f6f267ca7195b94982033411615319e579da4213328c987bbfc44f90678c7929d5dc59aaed9f60d624f137848648bb308d926d44b4101dff5eeb7c55c9e6186ce01ddf20eeb219748080ccdda0bc639b7a5d6941f6732d44e5f97003b0a7263286039d0644087e1b0c7e820296733f2b47c8cfe4f76621190268121db824741ec90518f7c4b16206c54dc2edcb2929f9c35d703cc2d1fdfaf6a3e5129b84e626574c6e9cfe77287819735549911bb24e5c9eeb1d5f8fd055af3d8ad24f5ca4d24104abde8b29b6d104380dcaf674772c5b13a79c4574e72c321dcf80784485ac098420bd879ed40e7fe1a976d7fdd79db2486d829b56ed4482f708e1f9af065417a3848c18c1a2095e07bc212fb30546d574117de8f69786a7a09842c1f1178705fe8e715121776d339defaeff817eec8e4bd1e1aadc90736fffc75e89e5ee932a80c443b3e4b7707833e198ce46ba732837c5f36adb626a424f9558a4fa1f1e7f6a622841ded169c4047e3323461e6bafc7540549b6c9ea2e2a6475de3720d0761fad8b21ad55d663aa39ac9b87ca14bcc6813fc52b37cd3075c93a8028df1dd595529cbf1ef1bde47bd9112ba67542d9344e4c75e80639573f684f1aa12213b0709aac2ff0dc657927b7612af6f689b7c701f29a7afc5cf7b1af2b30c7dd9cf17dedb0b4c16f4afd833ea20a25ef2e30b3a83f7c2b7873d81c2905ad2e65231a93830862a3bab362dc044a367e8d24e0a8c10effdf4593dccc6bf27e7b166af2516d7225d11a1d937280589e1102b636cb5ba9703af8efff1054b4fcef8dee7d4a38405778e81fb0c8432084732a05c4abdfac959d5ec6646f2ab800fdefb1759ff237991414f47d7650f6bbcedf88e8c18da4a4da4a913e1394e5bfac7fe448097231a4ba9cfeeb55beeace9977ae62e354619b3f9ca4c1d00ff392a3e4aa228be76fe1eeafc84dfd4379e6e3b4497b4ee7591fec53d7b7647f89c841d8fb46663a8244e3f302a7d9320ec259cc69dc806582125119eecd9b357f959f15bf9ec0bec6b3fc81b19acaaf7a546ab1a0ea61aaa092a2bc65eed295da26f04c467aaf40a6b6a49391f72d65ca115f6cb1b1f5a0e288430959e0edae5396eb40de298c874c38a6b059dbda876266f5a7718e99fda2e70cfd4c2b6303089d13cd0c3a6778d348444978d198972cb2d48d3026eadcd39734cd7b06b9aa4cdf9ac731b95937f87e47a6bcce10805a6b0644b535870deb3e209abc9505c912e7d345e5877742dec62c478e2f1db294773e890e3029eb1d0e352e0ceea2b438d0ad2c923f2727184642b004e8b368ce4a5d271ce1e88f523b5448e207e355f864060233b3dd672927f14627dc2597a2dfd6bd78c29a6b84491ede112d0c5f1045e32a32898a0b873f68377d98f737d0f75fa3d2761ff083f1fbb9b22753f52f93337897364d0e69bf8450a0d1b7f3b1709c33158ab8ebb68ebcddeac15f7c706b43632d325c91d0d364a88281985ec95a8d74f8953b8f11c724f3b81b7b05c82a448298ef6c5aa2745647eadf6a050d2e8c41fdbfe296f4feb0c82194fa9e445b180797d3b9f33f7741e820471af3e0bb6cbfa7ea7a5827d7b3db73893a130ec581713716930923bc484e3e3f256e6733fa998ca0d310b319cf0c36ae83d2bf83f52d0648786a4295f654dec531d338abfab2f14e1ed3cca5a5191474136b69cc3a1eacacd42018665048c66868da11b7439efb0531720c036282844b710b574f5fcb057244dc003ee60dc976dbf71da9bd918d15ddeb96c6dc1cf94d98fada84ec09d66e6d8fe27291b407bf7acdec13577ce3d61d962e46136c08054141bc034997898bb53b30aa71bf75c3f36e3ed", 0xffe}, {&(0x7f0000002000)="7eea421ed53761db717e468604d03c95402431e48d69e72bae56a32dbe57d0a9a1ced4520bc36cd65343c0d7ad2bc9d00894da98242bf5efac4bf93c7c9c98d849c8b7280abd91df56e9adc0c3ae93461c680de881db74e009c89f47cf2ffd11445e030a9946991422e0b8af0f6d3e429b669075347dddf35b09584013553f1254bf17753615b887f7eb2d3632c6c4a861742044c51d735046dd67000ff4433aacf5e49011cedcc318bc1e50d391672481048284ae0b191fe158295d85dfb2f6d61ea455ce2fc6c2b14c7cad65fc0b44cf631e976e0f5acb66", 0xd9}, {0x0}], 0x3, &(0x7f0000003440)=[{0xf8, 0x1fb, 0x4, "715e26c3bc6ba46889463d3a65f5c87ccfeb6b68b2ea519cf84dcd87d7a0bbd9ba9190df454c3436f83b8768c603a1f931b06d6a2adeef5efbfdb0158033357f14815e73cde7ba6873f5c133a98cfbc7e99e9f9930b3a0734719f4574bd9977b2eea66389aff7d09a3bb82e4f63b0c27dc7adef88199bd6f29b55191820237f465895cfdef6162b9f81ec34b5172a858110906233494a20a21086b948f433715dc644aefff7786a5d4219c88930bd61b3818014b54fe5fa2952a88558201ceb3de29110a3ac6a8602dfba78b063fdd01a9f4939503759efedadd6df408d39fe6fca1c12a0c96189c"}, {0x38, 0x108, 0x0, "404c3875d439110e4895117296554de34270691d68c60b2d417be0b92a3f4208c79291beaf2b"}, {0x88, 0x109, 0x0, "c7ed3d79d2d1dc3775536adaa7fd743ff38a1ade5273c465a7c4f78ad238c6703970debadd207a05af1192a2d2d0f253af0c09e413613c0a3428e03affc028d4f0250c4f61a419abd06dfcbbf8b274b41f5c4379cf23723eeda0223f6ca2de838d9c05976eea0246e8a9c308f3d3f27388d5e1db0870"}, {0x10, 0x20a, 0x4c}, {0x10, 0x1dd, 0x3f80000}], 0x1d8}}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000003780)}, {&(0x7f0000002340)}, {&(0x7f0000003880)="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", 0xfc0}, {&(0x7f0000004880)="612123082f1690b13b47ff2132fcc215d54e4532b014627c7c2a9c390ea832955e0cd84d890c20d8102349f6bb034a01309cd89334285fa67f0d02feb1cac57bd50df4f3f6f40977f4ada0bd2c0941ff24e4ac0a2fd9e1cca9b1f45a0ec01717afc82f2a2462fe0c1ae6031ed0b9a3ec6aa8caf9f9c6ce4d7ac623d512182785a7e86d6a955ef3e02082b695358220cf1fe9b4601f2bfd84729e0bcfe26678cbf0d3e704b0fec46459b534cea34339f48f417249", 0xb4}], 0x4, &(0x7f00000049c0)=[{0x108, 0x118, 0x1b8, "8bc39aef3b46e633f979ded8a7269fbb1f39bf6c4a2e6fb60236bb818c99706af5937fc91ba82b733517369e1ee9d2cf042e0d267299c51babbaaca5a627f1ca9391bb25357fb8c239575b07adcf98c47a22a8ab5c217bc734f3fc8e3920821cf35a76e87610a43a15d3c7cc99018c0711368b9debd1afde2045e8d4a2717939c9c72a43ed6ef2943b05ceb176c5280aae960442d4c02f9f3ba71565e9923edc8c9e29529a0671ef73ca4334f5a091c51e0de6f88dfa7bf4b1655cecef8559a6ad869288090e4207e3f2e0ad1818a4c56e336aac462950d78a02ec5dca7ceee67c4a5917972ef9cdc191d308bef755aafb"}], 0x108}}], 0x3, 0x4021000) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r5 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000300)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @random="0bd8400558bb", 'bond_slave_0\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="2998cb1793eb30e1ebac6e439d9b5537c1a162ab10afc0bab87767d0234f51df2324e24f0a7bb9f9280d4ba7307cbc1b154f819ddc11a67d1128516213c1bd2e96838c936760d6858022d6d6db3be4d67ef1a9af9dd587", 0x57}, {&(0x7f0000000280)="74600294e7141c505ec5270809c3075d30b73e7230e0fd1d5de6717d220f66883121dfdad8abc9131603f2136672bc64c00dabeaf2e5938395a376cd1374fe40988fae10e197c4f3d514a9fa43b0d229a4c57ecd6562949ca5b129daaacf6dbb7c2f7e39248c756d1e78c5e023aa4b45eaae090570ea682e7d856f8b5ab5f35f2198dfcd98d7bccb8a39de22e6c167fd12474e8f01444e6e298c1f4c2fbb005a2b54c65c3646790be73f76f39094342847de41a07cf78e7e5119bd07dc39fb502a3e5cd3102b96fa8fa574e11bcee68e07163f3e55ee08b91142d5a78f7323f8c52b7b1878f39deb45aee6", 0xeb}, {&(0x7f0000000380)="1d16a99075dae2ddb0508a73d6fdf0f60d119e335eec9a5fbd3d6434af9e642d64cedf9e3610f997bf60e423b50f094839a352b9130c8b481b4964684ec5947512", 0x41}, {&(0x7f0000000400)="7ac62352c309e2d575c69bb0627f79f992b8bc5b88c840aff02af97b38a390c5e21002a137", 0x25}], 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x135a}}], 0x1, 0x729aa39ff2309a7a) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000d80)="43eabc59", 0x4) 09:45:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1f}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r6 = creat(&(0x7f0000000400)='./bus\x00', 0x28) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000825bd7000fddbdf25030000000c00060000e21956f62018521400070008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0c0004000700000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x20000080) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x0, 0x7, 0x0, "3c9ea0cb81848619698afdf462ce53fc4f39a1d5acf38dd269ff3dc387a3971e170829dc663639a444f9811225ca8d5dfe7107ab0522366b08efbc327f66d77c7c0f6c6fd6afce2b575309a1cb927739"}, 0xd8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x5c, r5, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008830}, 0x0) 09:45:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r3}, 0xc) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r5) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r5}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r6}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r7) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r7}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r8}, 0xc) getgroups(0x6, &(0x7f00000000c0)=[0x0, r6, 0xee01, r7, r8, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) setgroups(0x6, &(0x7f00000004c0)=[r3, r4, r5, r9, 0x0, r10]) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r11 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r11, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r12 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r12, 0x11) r13 = syz_open_procfs(r12, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r13, 0x5204, &(0x7f0000000340)=0x5) r14 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r14, 0x0, 0xfffffc53) 09:45:50 executing program 2: syz_extract_tcp_res(&(0x7f0000000080), 0x8, 0xd1) syz_read_part_table(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x3, 0x6, 0x7, 0x0, 0x6, 0x4}) 09:45:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = inotify_init() sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0x0, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0}, &(0x7f0000000340)=0x78) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x5b1881, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000180)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000800)=ANY=[@ANYBLOB="0e89c29612dad71119f79e3de1b301d405c6a57584d6a6f7ce297579f913cbd8230cd14e4f3d6357dcb2a254d1f6059d06b8f388c38f54505e386d09f6d9e855d6091ac7107fde57029afddbf335579ab483261da24683a993aaff1f2c5330cbf2ad0eb32a18f743198ca69ca0950f666b0ad7767be30237", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x5}, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getpeername(0xffffffffffffffff, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendfile(r8, r3, 0x0, 0x3b2) getsockopt(r7, 0x2, 0x6, &(0x7f0000000080)=""/57, &(0x7f00000004c0)=0x39) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 410.162062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20901 comm=syz-executor.5 [ 410.226500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20908 comm=syz-executor.5 09:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:50 executing program 5: shutdown(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0xfffffe77, 0xffffffff) io_setup(0x100000, &(0x7f0000000380)=0x0) io_destroy(r0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x36a) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x1, &(0x7f0000000300)=""/56, 0x38}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44045}, 0x804) 09:45:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, 0x0, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x110) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='wlane\x02\x12\x105sum@cpuset\x00', 0x4) pwritev(r2, 0x0, 0xfffffffffffffe3e, 0x9) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000240)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup2(r7, r6) dup2(r5, r8) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x9a1) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf37b, 0x11, 0x0, 0x27) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, 0x0) 09:45:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @reserved="6fdae065fb8aa3258d1250b7c61223c71c6766e98af303109107e8c0fff3280a"}}) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:bjec\x00~ec_t\x1aw0\x00\x00\x10\x00\x00\x00\x10\x00\x00\x00\x00\x00\xfa\xff\x00\x00\x00\xb6T+j\x7f\\\xc6\xa7\v)\xe3\\\xe12\f\f\x17%\x82\x87\x1d\x90MfX\f\x87O\xfe\x02j\xc1\t\xf9\xcc,i\xe3\xf7\xc8\xed\xb3G\xaf\x8d\xcd\x8dJy\x89\x10\x95\n\xcd\xd4\xac\x10\xcf\xcfNS<\x1b\x0f\x89M\xb2o$\x02\xc0\x0e\xe8P?2\x8ao?P%\xa0\xd8p\xea\x85\xcay\x1c\x00', 0x81, 0x2) 09:45:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)={0x68, r0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x15, 0x6, 0x8f7f}, 0x18) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c5a13006424f0000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:51 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x61) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write(r4, &(0x7f0000000180)="a18350e0aef13145711b8791abab5d62870eb37045050fadd309b28e67aeb8f353e490a65b737352d410b3eb8c428ad28058547af54f1472ba896e8474e44a2b79f2895aaf05", 0xfffffffffffffee6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, 0x0) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f0000001c00)=0xfffffffffffffe5f) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r8, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r9}, 0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3eb1ec092471e83144e4a3288abe73140dfbe3eff8f2e93f736d9dd558b891f35bd", 0x59}, {&(0x7f0000000580)="c48f0032207820831bf53ab5c35723d409d0a6cbe1e3b4fbdf3f23d884ea651ed425e935647f8b84851afad79f1e6359f54808dd4e20efd4b90112fd692c9b650964b671cdcea4b8b1859b896e2dad7a98dc2e40728787fedd23c000397df4c79749a2fb93beff0963be63df2a286201ae5a51a5243e1b6175e2659b4984210358cdc89524ec1fd1bc5e17858f5f485d56de4e0f690609012a5a0f68", 0x9c}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4", 0xef}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000500)="e2aba58ddeba1c90d39050709a9558c8f1af917a3fda4fa2e7efad4fd8168e1309338d053fdcab020cf53e37410acdce85f0d3", 0x33}, {0x0}, {&(0x7f0000000a40)}], 0x9, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d", 0x85}, {&(0x7f0000001dc0)="6b657b72cd325e2b65871fb2a15899555c4cad9f", 0x14}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946", 0x6f}, {&(0x7f0000002600)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d9cd0d468653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850de69d9170b3eedbe69e274a57ad14306bfa6609b9d7f590d97c9e526892bd7d03115b32da7bd8e580392938", 0x86}], 0x4}}, {{0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f0000002100)=ANY=[]}}, {{&(0x7f0000002280)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x4, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r11, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) [ 410.671862] SELinux: Context system_u:bjec is not valid (left unmapped). 09:45:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./bus\x00') write(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4c982, 0x0) getpeername$unix(r0, &(0x7f0000000300), &(0x7f0000000280)=0x6e) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) fcntl$getown(r0, 0x9) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000180)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2000, 0x0) bind$unix(r3, &(0x7f0000000580)=@file={0x0, './bus\x00'}, 0x6e) ioctl$int_out(r1, 0x5461, &(0x7f0000000000)) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x40000000, [0x0, 0x0, 0x0, 0x400100]}, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x180042, 0x0) 09:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, 0x0, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:51 executing program 2: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x135, 0x0, 0x0, 0x0, 0xff, 0x0, 0x70d, 0x12, 0x4132f075a37a921, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000004}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r1, r0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000200)={0x0, 0x30, 0x7}) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r6, 0xee00) setfsuid(r6) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b80)=ANY=[@ANYPTR=&(0x7f0000000e40)=ANY=[@ANYRES64, @ANYRES16=r3, @ANYBLOB="f2a9c311b360eef595ba4c5e11e81ea278ba750c7603a3fb4ee9e627ef5d1f970c346f45cd4e96c08db1c45f5e7be760ec894c3efcd68934afc8861d4d65a977409f66cfe10b6ec61bd7b3590e0efdbc34b57adfe9b4bd5fbbeb5135c6ca85ebb5ceb4a6c726bf0a2a4ed341670cde83a26c5f", @ANYRES64, @ANYPTR, @ANYBLOB="925e81df17c49b68af0c99aedbf163a0e7611ed29157436f0944efd05df3bffefb8c28d5412718c70475a696bd471683a079145e7972642d95d986fb6a1142f28780506394fd452b8b197bf71e556240e91721ccf3e2fed46299f4d66c5ef130e0790a194a7cc94e60bfcfbd28c8a06b5b9d5c53f7b5dc747c329a261813ae28d8bcbac7642aa67d5865463e524610ee4ffc551a7832f91b29182edec47faabc24bc14344c9f0fab9933dc77fc53f302400afe4368", @ANYRES32=r4, @ANYRESOCT=r6, @ANYRES32=r2], @ANYRES32=0x0, @ANYBLOB="80d813ab989167bcf3e2d856bbe1d0e52b7f8ae004a355d119d54a0b6ed4a7f2c69bfa4cbf71909100cf6fa87aac73ede801e304556d59a0a294afb431943ddd28b30699f030f184e6168621bf650273a72466f223776b7549839f802cb32aef652d46b8f9a5ff3dcab63f79b763573a7f1e46d2a0a176cd233813aebcf900ee6cafae2612a71fece6550be9"], 0x3}}, 0x0) ustat(0xfff, &(0x7f00000000c0)) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r1, r7, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x400000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x8, 0x0) r8 = syz_open_pts(0xffffffffffffffff, 0x80) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) writev(r9, &(0x7f0000000180)=[{&(0x7f00000007c0)="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", 0x249}, {&(0x7f0000000600)="b3e9a773a14f04fa0f163b5a86b88a165d9ff69b85d548da47d6bcbcdeddd4053e374f840527e29a6701a81807c5f6943638ca4526fe879504318ce027c874d0cf18ecf5c250cfe6f057567acc55efb7a8668e99ad4f6d75b59ccac8e779bd17ea33405ea801ad540fb9d9fe27b6c6c6461889c88bff7879c12da1157f26eed2c08d7cfa90faacd3aa52223874b252e1730b3651d6105e146c4ebd1d34631ca3d4bbf856c3e746d6677a860921c99fc910514d3098f68d0e84c8b610c48d1b778b99fc730f9d77f34441ea244e66cefb3563", 0xd2}, {&(0x7f0000000700)="d3d14456fd6f7096fb5465cef71caf26703e542bee7453f783d251c4e225d96a7716329215ddbfdad6c5d9f229d7aff67911abd34b4fd74a414b2568362956b3cddd4b40883b86facd71cf4f672b392658551d2fc1cb0bb3e2edad61b3105e3e34b55aaea34c1dced3743c3b48c960458c840a6fb53df7fbed0f77a0c988356d4692e2492e74b2d0fdc54e1e02ca05a669ab61afabdc3de99081c0974de7296d", 0xa0}, {&(0x7f0000000440)="78b7790856710df5bc4606", 0xb}], 0x4) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r8) ioctl$UI_GET_SYSNAME(r9, 0x8040552c, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) sendmsg$TIPC_CMD_DISABLE_BEARER(r7, 0x0, 0x8001) 09:45:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2e, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0xfee9}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 411.148002] print_req_error: 1 callbacks suppressed [ 411.148010] print_req_error: I/O error, dev loop0, sector 904 [ 411.160224] Buffer I/O error on dev loop0, logical block 113, lost async page write 09:45:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, 0x0, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 411.272953] print_req_error: I/O error, dev loop0, sector 0 [ 411.278720] Buffer I/O error on dev loop0, logical block 0, lost async page write 09:45:51 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000680)="88b1d328681149475d0a28fa08beab72ac31c4a56cbf66175f8c7a6e4cf58287b4ebcb06d7fa4f00c25e5e4e7faf8b4cbf7be1aa6fde4c4c18b46613ed1f465a2e7793023e5f23637bb0ffc0dc668964ab50f73fdb04fb3184eb816878cbd5383a490554a8bd1db254e942b1f4a865901d336641afddb1bd82fdd5b95140bbf7d8932afdb3fb5a2074ddc1e991341e188a2f203e2186493febdef3032cd6ea300f7dd0784871ce591c0ef0280fc88fa947f468c8773ffe757d535c30a09f251eb23e2e597fcadfd6a241111de9775a8e48e5a2ed47b86af0d03b9528218f405b14a2316f9aa67ec0e1ec4e4cb41fc7128509", 0xf2) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) getresgid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, r3}, 0xc) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xffffffffffffff4f, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)=0x3f) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffffffffffff24) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x0) getresuid(&(0x7f0000004180)=0x0, 0x0, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x2000000}, 0x0) sched_setattr(r7, &(0x7f0000000340)={0x30, 0x6, 0x1, 0x9, 0x5, 0xfffffffffffffffe, 0x7}, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_emit_ethernet(0x5, &(0x7f0000002180)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=r6, @ANYPTR], 0x0) 09:45:51 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x21, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6(0xa, 0x4, 0x2) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000e00)={0x2, 0x0, @loopback}, &(0x7f0000000e40)=0x10, 0x800) r6 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x206280, 0x0) write$binfmt_elf32(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000800)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000580)=0x3) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$KIOCSOUND(r8, 0x4b2f, 0xb14) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r9 = getgid() r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r10, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r10, &(0x7f0000000040)="a8", &(0x7f00000000c0)=""/62}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r11, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040)="a8", &(0x7f00000000c0)=""/62}, 0x20) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16], @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="59b4679b348fb1547e6b289505f7bca4355d4a2dd460c69df18eb35570193c7b7d19727e22f8a62ccaa4b219b18d89bd9173290fcae9d4c4425ce188d896af2cb9580734d13d2dbf2af362110ee7725ecf9307f1557422c32544a81d5006037fb7e0237fb90990ee45e8652ca636a4216ce99660e0dee9e8fdd510409a97fb0ed477784880b0ad387d227884ffcfa46641a48da1426c7e593cd501b5cd27958875d83b3a2ea358671f41a74cf8aa83eabe178655dca49ba5bebc519b48a1afbc80d2eb21dcd593f22b2d1a32c9edb022975f544836eaa0059f11c1480b93524ee8b9096eda779aeb52483b93", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRESHEX=r10, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES16=r7, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r12, @ANYPTR64, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xaf, 0x48000}, 0x4090) r13 = getegid() setresgid(0x0, 0x0, r13) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000180)='/selinux/mls\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000940)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000980)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getgid() write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) 09:45:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x3c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCXONC(r1, 0x540a, 0x6) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffeeb) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x3ec3fd56c4e4d40a) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x8, 0x2, 0x14) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r4, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(0x0, 0x0) 09:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:52 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x5, 0xffff, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x1000f4) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = fcntl$getown(r7, 0x9) rt_sigqueueinfo(r8, 0x18, &(0x7f0000000040)={0x3d, 0x8, 0x3}) 09:45:52 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000f2ffff0ff0ffffffffffff00"/32]) 09:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0x1e5, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0xfff) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d0063707573657d696e676c6f70726f630000000000000000090000000000"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:52 executing program 5: syz_read_part_table(0x2, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0200eeffffff0100c1eeff07ee0040000000000000000000000000000000000000004200010000000000000000000000000000000000000000000000000055aa", 0xffffffffffffffcf, 0x1c0}]) 09:45:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/4096) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x4, @rand_addr="58d6dcbc44341cbd5007faecffa454f3", 0x80000001}, {0xa, 0x4e22, 0x7fff, @remote, 0x3}, 0x6, [0x8, 0x7f, 0x5, 0x7ff, 0x4, 0x453, 0x6, 0x3]}, 0x5c) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x60594ad7908ff0d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x71) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x4, 0xfc, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xd7bf168}, 0x0, 0x1fffe000000000, 0x2, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x200}], 0x1, 0x9) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000, 0x2) ioctl$TIOCSBRK(r3, 0x5427) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x2) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) 09:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001700)="a54d7da4583f9afa67692245c9a4283d1582cd601d11fce94f842b0df81af7ad089cf8d38b94b0739a6479af8cf6acea33b9ac34c723021eb54e4db15394a560e8cb1af08d923485a6739b48027bbbd218af38be72b32d532b13eddfe111d7803053957efc7742abc418313e407b42496a9aa9217e81da842dae3d80d23cdde695929e2623efacd1383ec7fb9be110fd738b27b9bb94de28c39838b76512c56b1c1165e9ad3c52b84d7e71c8ccb0b4f9123d4b82bab62ed252d4cd180d28e80351de4965158719860468eec9ee02b5b87488ea8a17c9c2ade970482a3df98fe2fa9a742cca4c3b6295632d1bdacd1b6cf3036c482f40411eff23432874bc51ffcf8a9377c600f2c393142be735c85bb84243afb99fd706da189327634c8138bc3052ea4c4f0a9dbb5a7bd6dc4b8c6e25c5bceaed0e342699719932e83d92d7992aedaefd55c4ed229485f0bf5f5f9f48beb3df6b5f7311d0160829fb0b5bd038d935c4e00b48b4971139b1b8d9caeeead0d7df790a98c6314b1fd0293681d884227535c93536704a91827ce1ce2b99cb15521e2771d44761b0c772ec68d7478443719d0ac3dcbe92a2cef59f203d86810d27bcc9b6b76de551f275fbbeda17597c4a60fe1ee6637cb9bd20baa5ab9c968583b6de0dfaf649060ee983323effc459467e00fa7487dce6f27d95de8ab8b8359063574c4b6d8848d34378b31c9bdebfa009fe871738d31b4881f5f57284b968aeed3e8e167eb9edf4726e2b886eec46fb8722f237bd9b7b4cc2fa00a60d2c307792e50cb2d2cd9434e15af9415b2b8fa990034d00aac490061aac787599cb70dcc2bebcbc9ec1f8f553c1af5bf045963b5737abf96d7839384ef3a03399e6baa695e2f10832031c3d46aad2d077f686c9aa6b0dba0c6095c4ce5c1fe36c0c3dcfa9fded37542698df33d075748c82973042acbaa55aeed54b0f746724a95f337c2f10bef130e9a58faed6b1f7beb6d4a2a5b940f86331fe8231b576012382f3266bde80f86a912af63ef3f78391322924a9daceb9cc2f87cd098464423b734f81003994d89d4b751ea9e2a8a3f5d4c99a7910939f03ba07b99c10286715ae1c0b23c4b5b6e98aa8e9608f1edd75d697b11302c6a79c8321dcbd6171e140e27430869eecb4e5a60bc47700f38f8908c7a4a45d3148156730c14fbc2715ae4e2efbf2c0438e1eaae8d32f8f69ca746856045489beaf7f32d523dd888a0b13328845f5f60fb1d4860c609c9a75d8f0c939a5f3e4ec8fc38c7ef319913640f53db271b7b89f34547efac8ad0beff67d97f9ebccffc2da59e9ab899e932f14bd4a35769ba11fcb7570f6fe471bd0375c8294f85c3b5872894223574787a09fe28f8db41cb051062aae51ceab67374f8546f729f0a015f043fc13a7d70d1f904ea784474b1aaf151b7cf6f9ba725bacc77fe4ed8bc316526b3f196abeca202e2402fb86642fc8008554ad7cb55aea40c192f87d0a41aa1932a248c8a4063abb74fa594d9021fcbdf0a3910b5fef9f71a59a28f33081137390cb99895a558aac48be982afbf1a89ed15e3b733a02d8c3f46def38fa79d77b623af269c92401ed83dd164343e2a03d686d2748920911f8f7592e0f68e72ecc4d4fd3cf5a9c4182042141cb8aff97bf5c58c1604d13d3916c85e7437404b84af9e4851574258188c2ee74bca988bc619c51deff4a4eee1f5a53868dad469b8c44afa945f2e74f691e17292adb4e448b75a57f69011a5818956958371f296b5e67c0731f2acb4ba35bc215a127ddd86916dcdb47774d81ab13e5d7c7f405c00904f0c8066e2196050cfbfb14fd4ab4463c10cec8416fc2dfe5f8a5a13fa5282c3283d6df322c5c0ec2b4b8635b8a3a14aa5d9987bb9b89cced9d1f03285edbc8ed78709b90c432dbe4f41b282dc55ab0be06ea436c02f880801259113b8e91ab59d817d784626aed71107912fcb030c0060a2353f8e70277c31a8e2a460a8a3dc08a49e4a903ea52db6c8ab5ae549c137359134ad04e2cca8accc6e529bc47ac278c19111c752881e09b81d903b893d7f5e1b7b4a4ddeff6f019f2c84568373b937275bc88d55a0151e2997c84bdf86f13510f45df67c0403357bc1c0fc7dd0818f49898fa375b4e5548da10f0be5ebfdc6188202b1ac2c83a55aee1a1e9b83252c26579daa7623ff6485b736913d1367afbef0f213f59f288a0f3574f56bc3d885f68164fe10ea46e72acc15291ac52db83528247697be254badea804717b7d10be047194da2cd77372e56a1ed774f645e3722b0dec70f95ac8e1a7ec4417c5efd870a80d8d301d837c98be41048f16000755cc326fa22b7f6a8d8353a6c962634ed2c85933a277721d681e4b43c77be05295a9d4487490ec0360bb36c1c82ddf0ce26ea05afa748922f6c1d7d15b180b63005314f4391cefcfd37c53db34f511e74a80d9a6cb73d3075c36abe6a59fa9baba07c599cd525b80f10163b38945bfe6206ae121eac5617423471ca6873960d954e6abcdc9c7d33d8c4f14a80857a46276fd46ada285b6af12576a5d4a548431c1b0c8c8c6bc927dd609ba04a016e52440e1f771a8770ab2cbcea594e132e308c96931a7faa40dc7aacbebbdef13124ea27c4e920dd7a46a5b0586ddda915aeb067cbe16863fbd4b39d970dee178e70deae04ca4f17df456dddff1a18b54d6bea0b217cf6c1615281ed8636930c19ad7e687f98f7d64e037cee90d8dba74bffcd68e63e2ff90159121907d260cb4f351ee266d06235985082c8e8091718733c94f4f7098db7b86e3343150687db4f1223b84b67ee2ab2d68e1cf2c839c3bff353b4368dc1e8f8d6231a3403523662af29f630bb0eca8bee635a05600", 0x7f4}], 0x1) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) gettid() 09:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getuid() sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x425}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0xfffffe8e, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x3, 0x0}}}}], 0x28}}], 0x2, 0x0) 09:45:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="ce59e7c05f84e1f3ded3eec1b76d64e09867117988388d3defd68d2688606650496a61c68fa9f02f948f3fdcd14ed0b0ee3be111aa55", 0x36, r1) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)="7e5231feb80a168feb42bffebd89d6b623cb58d1433150a86875d91eec03381066ba0e803d1ec0bd95905074b02a9498fa4947e44b52806ae62aa1e57619e98317fe0cd6564cdbc83cfa899b0237bbbc20dbda2c9e3c63beb64469f20cc979c86e75f2bb77adab35e45268b0315019539b73ba26e70a769fdb14dbb3a2b7aaa4d1e663a59a23a10ed9828faa2e7e419ae1313b77b5c5032622e4a69058502d7eaea7d14a9bbdfa8842d7c157c6325b920bf775c508c00364217abe45a85a6cad6ddc45c329839a4e7a18cb6e2e8dad522867573f2931307ab594a80033a351d02124db8138755754e6ba31767dc07050", 0xf0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000003c0)=[@mss={0x2, 0x274216e8}, @mss={0x2, 0x4}, @sack_perm, @window={0x3, 0x20, 0x5}, @window={0x3, 0x9, 0x401}, @window={0x3, 0x15}, @sack_perm], 0x7) keyctl$link(0x8, r1, 0xfffffffffffffffe) fgetxattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375f108e3c06a61726974792e73797a"], &(0x7f0000000180)=""/166, 0xa6) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000380)={0x80, 0x92, 0x5, 0x5}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="e93c581859a363c5361674000204010002000270f7f8", 0x16}], 0x0, 0x0) 09:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000041c0)=ANY=[@ANYBLOB='n'], 0x1) ftruncate(r2, 0x8200) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{&(0x7f0000001a00)=@pppoe={0x18, 0x0, {0x3, @random="b36772ba803b", 'gre0\x00'}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a80)="7e41fa5187b24faad28debb8801d32f232b576da3626b53b5a463d5590e61ac02ea3c5e370643aa168a139858aa09d3e1a2051ddb80c4e79b1c8779bd73d6ae106b742a5a0117ffa6bcca41323735a94f28300f94733ae8de8e98b4fe56f2dc2323b5c4e2fd0e34c95d7fd8cda93129cddb2c8d122d2a16ed50750a147e6480de5ee100a2efcabde3819bfcd807b2ae4ea62a94fda4d56557fe474e40ad01faa9c4b9fdf15c70f7cb0f72cedfd13afffd0d9a7606373d054eb81decade6db18010c31e1d06608e46dc918d47635db1ed8038b40e3d7a8159be5a9924cc0fdfdc3146695a1e97eaf075a597", 0xeb}, {&(0x7f0000001b80)="9ed65de45d2b8b5258262cf2a3d4cc781d934ae3ffdcb333bd64e44bef28eef60d34768f6db40597c2dfbc08b35083012d3f07b69c195b0c934e680bdd2257ea9a139708eb76c7878372d2e07f5fdfb50dea868674007071bda08785", 0x5c}], 0x2, &(0x7f0000004bc0)=ANY=[@ANYBLOB]}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002440)="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", 0xe00}, {&(0x7f0000002000)="7eea421ed53761db717e468604d03c95402431e48d69e72bae56a32dbe57d0a9a1ced4520bc36cd65343c0d7ad2bc9d00894da98242bf5efac4bf93c7c9c98d849c8b7280abd91df56e9adc0c3ae93461c680de881db74e009c89f47cf2ffd11445e030a9946991422e0b8af0f6d3e429b669075347dddf35b09584013553f1254bf17753615b887f7eb2d3632c6c4a861742044c51d735046dd67000ff4433aacf5e49011cedcc318bc1e50d391672481048284ae0b191fe158295d85dfb2f6d61ea455ce2fc6c2b14c7cad65fc0b44cf631e", 0xd3}, {&(0x7f0000002100)="bf8ebbeedbfcb46cb73cbeb056331e2158b30c13d46be1f9c4b483dace42192c0c26a23f739745f8892ec821313a421f46a36c9a92f2e0c595aec6d55980f341c32b323c9e7f44ec7fafdf277da889dab632bba1903cc71a5c18dfec126a4d830905d7588c7080a777d141ecb7b2ff306e50c162f556fe02b032d6", 0x7b}], 0x3, &(0x7f0000003440)=[{0xf8, 0x1fb, 0x4, "715e26c3bc6ba46889463d3a65f5c87ccfeb6b68b2ea519cf84dcd87d7a0bbd9ba9190df454c3436f83b8768c603a1f931b06d6a2adeef5efbfdb0158033357f14815e73cde7ba6873f5c133a98cfbc7e99e9f9930b3a0734719f4574bd9977b2eea66389aff7d09a3bb82e4f63b0c27dc7adef88199bd6f29b55191820237f465895cfdef6162b9f81ec34b5172a858110906233494a20a21086b948f433715dc644aefff7786a5d4219c88930bd61b3818014b54fe5fa2952a88558201ceb3de29110a3ac6a8602dfba78b063fdd01a9f4939503759efedadd6df408d39fe6fca1c12a0c96189c"}, {0x40, 0x108, 0x0, "404c3875d439110e4895117296554de34270691d68c60b2d417be0b92a3f4208c79291beaf2bf61d90"}, {0x88, 0x109, 0x0, "c7ed3d79d2d1dc3775536adaa7fd743ff38a1ade5273c465a7c4f78ad238c6703970debadd207a05af1192a2d2d0f253af0c09e413613c0a3428e03affc028d4f0250c4f61a419abd06dfcbbf8b274b41f5c4379cf23723eeda0223f6ca2de838d9c05976eea0246e8a9c308f3d3f27388d5e1db0870"}, {0xa0, 0x20a, 0x4c, "5b200ea4cc54d59be44dd50fb93c18445cd0ae7295cdb2eff6eecad57d8e429a18ed07ef32609debabfdbf256036b4b5076800e56e62b25eb73b362100ac0c9ee135c2518ea2ca67f542b212c59c1e7103bb322dfd0a8200e768c9885336c2878981c1b5569c18a533abe904bb705cfae3990459ab1bc80be330fbcaa8d67c7ff147e47d34fb4808d9f52cd2024b"}, {0xa0, 0x1dd, 0x3f80000, "1c464a08eb64d5d44e0e76387c9aec466ed9dcde0bf5a0919225505c2122beace4f01c7dd43c604c42082de86cefa7c4097d711ca4ef5b0a4d1d5c01d9803eb285cba46a16c8471c91efad3c656949098a680338ad1989115d3bc82a606a0a9373268433cea85cc7f61f8bae6f10577fda89e13695b7f63cde6a6ce2be83038078f101cae3179f97074f69a8"}], 0x300}}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000021c0)="ef906a1ef2467f6e37dc10578ee0ac48f763c466f0884e892efdb420bd57b991cf92350b566a6a973c3160d492c4486a158398bf3139eac7056564f08fe70ea25786f935ffeb049bb1a5783daafddefd19", 0x51}, {&(0x7f0000002280)="177d42d7c468e7e5dd85e3cd3b4a5ff890a645aa19285beaef61e200eb72732e1ceca40e6dd5fac4101e649c1b86775af4173f2f033ca418c0a8943fcecc54d14ffefc202436da35a98048ef705b889aef63f348b28cdba78adb41dd3101603c3f6e33e367ea6d4301f415f405cb926bdeff1f2b2c6b6b779c85799dccfea8b4c59707c646", 0x85}, {&(0x7f0000003780)="6bca4f5f81822bfa2040e7267fcb78c199b37acbb26f43bdf15e4bfdb91b6c5890cc7d040ae4b071350d0447be4359726c4f6d9fe43bc49b33bc5f1e6c78b76da92e95b1fd391ee9dbbf4a733ed5ab18ae37f07d2e01284bf815b86fd1421106a1c08be9ef6f55e8788f3d7dcf0796f9f80c53a40f2ce854", 0x78}, {&(0x7f0000002340)="765e105e05916232eed3883361972833e9ad237d823da6ce9d7e3c7fef5ad7", 0x1f}, {&(0x7f0000004880)="612123082f1690b13b47ff2132fcc215d54e4532b014627c7c2a9c390ea832955e0cd84d890c20d8102349f6bb034a01309cd89334285fa67f0d02feb1cac57bd50df4f3f6f409", 0x47}], 0x5, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"], 0xfa}}], 0x3, 0x4021000) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5ec0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3beef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/230], 0x8) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 09:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:53 executing program 5: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7379dcc0"], 0x4) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x4, [], "5b2625fa1756738b9014a5e2c2ec885f"}) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xd339}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r2, 0x0, 0xe9) getsockname(r1, &(0x7f0000000300)=@ipx, &(0x7f0000000580)=0x80) fdatasync(r1) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r3 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00006cdffb)="890704", 0x3) lsetxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240)='oom_adj\x00', 0x8, 0x2) 09:45:53 executing program 2: pipe(0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x1) geteuid() r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xffffffffffffff28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r2, &(0x7f0000000600)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x114) fcntl$setstatus(r3, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000000c0)={{0x2, 0x22b9, @remote}, {0x306, @local}, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) lstat(&(0x7f00000005c0)='./bus\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) tkill(0xffffffffffffffff, 0x1b) sendfile(r1, r6, 0x0, 0x3) ioctl$LOOP_CLR_FD(r5, 0x4c01) 09:45:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmmsg(r1, &(0x7f0000006340)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/74, 0x4a}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/122, 0x7a}], 0x5, &(0x7f0000001340)=""/128, 0x80}}, {{&(0x7f00000013c0)=@tipc, 0x80, &(0x7f0000001980)=[{&(0x7f0000001440)=""/240, 0xf0}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/64, 0x40}, {&(0x7f0000001640)=""/130, 0x82}, {&(0x7f0000001700)=""/135, 0x87}, {&(0x7f00000017c0)=""/136, 0x88}, {&(0x7f0000001880)=""/129, 0x81}, {&(0x7f0000001940)=""/16, 0x10}], 0x9, &(0x7f0000001a40)=""/33, 0x21}, 0x7}, {{&(0x7f0000001a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/22, 0x16}, {&(0x7f0000001b40)=""/148, 0x94}], 0x2, &(0x7f0000001c40)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000002c40)=""/239, 0xef}, {&(0x7f0000002d40)=""/170, 0xaa}, {&(0x7f0000002e00)=""/93, 0x5d}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/182, 0xb6}], 0x7, &(0x7f0000005fc0)=""/78, 0x4e}, 0xf4}, {{&(0x7f0000006040)=@x25, 0x80, &(0x7f00000062c0)=[{&(0x7f00000060c0)=""/197, 0xc5}, {&(0x7f00000061c0)=""/197, 0xc5}], 0x2, &(0x7f0000006300)}, 0x3}], 0x5, 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000064c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000067c0)={&(0x7f0000006480)={0x10, 0x0, 0x0, 0x440402}, 0xc, &(0x7f0000006780)={&(0x7f0000006500)={0x268, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdc0b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb2e}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x851fd910}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x200, @mcast1, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x79}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x10001}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x40, @ipv4={[], [], @rand_addr=0x2}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x268}}, 0x48000) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000001c0)={'bond0\x00', @ifru_data=0x0}) 09:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r5, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r12, 0x4c03, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r6, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r9, @ANYRES16=r12, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="fddeaf36", @ANYRES32=r13, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r11, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a2000000", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e10066d38f80abbf4c8b1f22639fba8196d2bfe7d834e9d3c745d779c4dfe551a325e14ab7868131cf6dff32192661b31994fd00832ba9f40cf3ade22fabbe28e7b8f9c5f1c9f60000000000000000d980cb634466507992e9b1393def7e043abfc91bbbd039e91edc19c98d536369ee5fa7a11341726bdcb335dd45ff3debb164c404b574bf692aca7910c49258e7be452b9d88bce813c873235dc97f607f3698fe40a4209ca1097e913412593ff023ed5888b6d3032621aa8942d8e05a75a81d587448eed11b015a00c7e3457d", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b6578726b6e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) read$eventfd(r4, &(0x7f00000000c0), 0x8) bind$packet(r5, 0x0, 0xfffffc53) 09:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:53 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$sock_ifreq(0xffffffffffffffff, 0x4491, &(0x7f0000000340)={'bridge_slave_0\x00', @ifru_settings={0x10001, 0xfffffff8, @fr=&(0x7f00000002c0)={0x3, 0x6, 0xffffffff, 0x0, 0x5, 0x8000, 0x7fff}}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r6, 0x0, 0xfffc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="1c33415b2013c5ca"}}) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "067a0e21d50cb3a6", "a5a4142c0fa6d8e97089b85bf13ed628b17c9a4cd934c98c783d32b9a6b1d133", "1c475306", "da2f9d8ce42d5e74"}, 0x38) r7 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x4002012, r7, 0x0) ioprio_get$uid(0x6, 0x0) 09:45:53 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) r1 = socket(0x10, 0x6, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @descriptor="b4f31d1c7a961688"}}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3b, @remote, 0x4e21, 0x4, 'wlc\x00', 0x2, 0x10001, 0x54}, {@loopback, 0x4e20, 0x4, 0x64e, 0x6, 0x81}}, 0x44) 09:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000240)="ca07a01f29", 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r1, &(0x7f0000000180), 0xff8) fcntl$setstatus(r1, 0x4, 0xc00) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x1000, 0x2, 0x5, 0x0, 0x8cd}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) getresgid(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setattr(0x0, 0x0, 0x0) 09:45:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x7, &(0x7f0000000900)=[{&(0x7f0000000480)="32b5940b92a43f55b0eae6d102d29b483036283fe71517570599e1f326fe248e629c371f13e6ccc1c3b19f2b145cdc69c92d8e12bed89bce1258299ff9f00af3481861ce60491e31d15144a5ece6c5540cac995864aadeb8f11ff74f3e9aeb84f0540c799e90fe5ea3269abea50c967e78e0", 0x72, 0xffff}, {&(0x7f00000001c0), 0x0, 0x5}, {&(0x7f0000000540), 0x0, 0x1d}, {&(0x7f0000000640)="5fca6986824cd4cd7ea5d4a6c6913bf9bfd57d4143f28d80a14f49d00c3413bc5f8a7d465527aaa25fd70b739e59ad4564c1151cbe4559a4cc3a4ac0692cadb3f8327228576d96ed706800b2807a32d8d6d9dd12351297b4ef432460e050c9e5834cc7bc581663a955d4", 0x6a}, {&(0x7f00000007c0)}, {&(0x7f0000001040)}, {&(0x7f0000000840)="d7c80def9fdc9a3acb17bcaf6315af90f7905093b7d970b40b18201301ca30dcfac7a0dcfcc505023c4b7254129b089036847ca6af1517f6b19b881ac46bdfc5d27b72a25b7fd2ac7ec26c91c0e8939ea576342530df5c852dcbd0abd2b5129e1b4ce24e22fa156e646b7f93", 0x6c, 0x68cd}], 0x1200050, &(0x7f0000000b40)=ANY=[@ANYBLOB="64a83c93e30660ae4ff464606d61736b3d30313737373737373737373737373737303334372c646f74732c646f74732c6e6f646f74732c6e6f646f74732c6572726f72733d636f6e74696e75652c6e6f646f74732c636f6465706167653d3933322c646f6e745f61707072616973652c6d656b737572652c73743d706f7369785f61636c5f61636365db48c95d70be73732d3a7b2c646f6e745f61ff0f72616973652c736d61636b66736465663d26656d315c776c616e304073797374656d657468302c736d61636bffff726f6f74010000006545646564002c00f57f4198bcb76bc5eff59f6e2fe6dda1f507659a32bfe5abc3619d303c993896619c465baa4a421c2d1591ad44fd0aa211d5c92c629fb57f10d404b42d8a7650c6f5dc4a00000000000000002dfda5"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x4, 0x7, 0xfe, 0x2, 0x0, 0x0, 0x1044, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000400), 0xa}, 0xd00, 0x0, 0x5, 0x0, 0x203, 0x7ff, 0x801}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000240)="44bbc97f09f9ec6a1c833e11bcf230af", 0x10) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r6, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x400806e, 0x0, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r7, &(0x7f00000001c0)=[{&(0x7f0000000300)="1e84a86e532e1ffb324c8321188cf95aaeae86280f84a1a020f6edf7406824169ccfbcf663e35522cce5b365a3f3154980d5476b4cef1411cb048248bbf53f4522f20445f4350166c6e97740696d43ea1aff6e73ff31cc59ca321b56d3562fa22b52c90ace65328f5d7934cb1204918f0a0d0e320c757c2f00245aee0e9dea", 0x7f}], 0x1, 0x7) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) bind$packet(r5, 0x0, 0xfffffc53) 09:45:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x400, 0x1, 0x4, {0xa, 0x4e20, 0x3, @mcast2, 0x4d9}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000007c0)="4f610523a722fe571fe2e992c6e462bb790a1b72ffaa304b764986c977b1e9a17404363124d346a475c48ec7a08a152eb42a9fed0894673859c4d2b292b8219ceb7e77d2b2b2ab30901cc579cfbf1b6576812269c24b68a23d8ab67778f73461d1ca9734367fbf71c12c073ece324c44b9e07eb5d3c418b741254049313fd169c7a8e2ca0fd461313f3d841111d53bac60ac047c1f552e10c04a4fb76aa28fb10f8265ada1845044d9157b7a7664ae9c0381fed4954cb0b2cd30e748909414b3b761a18c3652d5fed220cde365cfa7424effc23835b2a87276c9ef5ebd13ffbc0c36ec441adfc4e80cb164ee2193f719d246ea1375c86619d6", 0xf9}, {&(0x7f0000000640)="da5b3dd04af75d14bd552974be62de8e68f894cb91f86b28ea1613db6d24cb95b5726241606365fd302cde805c3402a5a5546092c2541cdbfb9d627427f8", 0x3e}, {&(0x7f0000000f40)="cff3eb62d9dc4fd2f72e5be292ffaf00e8be4cab486eff94050a98917b126c88f5ed35bc294c6bc8f1a603d0ba6658ca9d0c0c4b9cb76eb1b3f9192844aa72e66ce4adba08d5e2293572008ba1a52dc65fe5c0b90d42a4", 0x57}], 0x3, &(0x7f0000004ac0)=ANY=[@ANYBLOB="f0000000000000004b2e2db300000000c1bff9ef7e824f4c3b99a6c28564a06d7a052d9ea78467477483ec52e27ea8b7d83e3234a5408fdd7136f3e2852fcd630e8458252c2f950af03267060b11e61928ada8a08ee95f81097710fa492962f6d9470f58dd2fe5f74fc1dc1f2aae0f13d435259eea41fcc4e511bc86381d464823924c724fc44c55af3e9b334524757d5e5ea995d2d3e116140cd5cce9760eca57ed035a687e6243825c4af57e80caea8c0ba3fec7506799cbde336c3260206f25907c87447b20dfa99e205ca015d2acd034340c145f1281a6668132af14b77c86022f3e7d6a263713812d8100000000a80000000000000007010000a7000000a12305b0eab81a390e4fab5e12e9b2fe7a0d2c4d3d42f99a47e911c150c27e49fe07a20bfae778e24fc06a293bf5ccd616b34b8f64f969d69f9ed874431c49f60f150d028196a947a4e0d2996cff05629003ee157f71ad4535c1370356bc4c5b83c0f1826b81920983ebf91143cb7416f9826f455c1af3fa2a10c6cfca9e5ced361df32963e38e8ec9a7f93e562b663d0e16518eef00c52988000000000000001202000007000000f971539f4193ddbef9c0f8928101c8be215853b195804ee25b734820eac2c1fb5be35185179cedc20f6dc89eee1595e506e6dd7e8a2902e0647980efbc4ba3c1a0e1f326891c8a263515259b7733c048b3fafa27ff7149f37b7f428034af774dcca5d4d2d14b908ce206c119cf3b64c33200249cbde649de101000000000000001010000620d000029ce7bd989e8034005ce319b3c3ae86a142746d21e12aa93121084b3b0c585deee7b23ab47e2ad1595ef33f8bad99eb5288d192cff5ff0335d53c97cda77939318b0b09f45f4aafc886dff58af6d5332e5d1702270d5a70b9a67ccfbdb9e7fe609d87301f9d6bdbd63d4ad6b5793dd3999f203cfc61ee8c6bef927a21e42c1051427a8de79f88ee1efd2bb87514e838438e39f9a18eba7a195d5fee4c04295ad5966609fe2ab656733e55448ce3216d26d4b2b5e43b3ec146b74f48e9bb9b05fa13d0eb53062f6fe86a390c4fb497288cd9ee6712b93a56561bfccebb1c24a8e993c2727e8b2a3a1a4d508ca53ea50f2b0f52fad3ea6d7ec7c0b98f83e1484af3e8daf60e6291a04d7d1e00fbd6ab3d0cf3d4fa93dac99f85b8cb845a9627ef917b64b4c8208cac5cd21603011c2af37dd688850f98524a6afddd944b90b9c1dff2795bc38f9466916ac1433a6166d60692e64fb2ea9ee13d2280cd7ccf28a9d29f4e67e25f26c50533e489e95489e844899db611779486b029995e56ead5029951db3f45132a07ad042e421b3620e361b0da91824d61381db19e281561cecdf716e0093c37bce362f5e7df722166efbeb677db12dd1ab2a904718bbf572c118a2d50b3f352358bd8e65f2a866404cce906ebdbe1aaf5bef72fe9c02189a8b06668b97a76abd15a72e20e1243f6357cbdd7b989b6f089c6663a030ec1bd902ede073049c75dd94ed8161117fd5bd9eadb11ef229e1d6e565a79971c203e4f4cf5bf67264ced824ccb8a43fb340d164ef420b32ca8f033d7a3d1bed0505e393fbc86a4b8e1113555f0b730fd96956c88266dedb0fc185549148f62c017c50ae962ee4ea6ba850d03d9984c34811b55d9ec46fc70590d0857e60d7f1f8641b278c006b452343c48edd5b359150bf0d6379b7ae4ab2544265fdce99bebf9947f527e6ccacee0dced29beeda7292efaa4ed2b1e29171696a87689efb5a5996a1fd77d45e697688ea8e0ffe3eb26f4ed2ac5a0ba6a4d25e1eea17b7b60811eb274661f5394d37b7a8904ac12e86ee519b1fc3e90525b092115faa7d2c04a167d411b13106007a46d46fd04cb7e8fe1e31ab6f380cd1485061f1006175f0ac38861d40ebc0d4228bd8d56c08385e6c0c756dc16e42679ef8743d868c848ff1768b60fd2b6a321a7c32a5e24f45e541f055d544f0f8178a35e900d16ba36b4deeee060710163ec239db892c622805ea6b2f207ed47e8e271841482cc951ca6dae8faf75550fbc4a0d5b9553a0c10702ba135305f588bc3fa9686b3ebb357a4b5b5b2a62a04d6a82ac9bac7baae3cd64d506a75e554ac7db98fbe1a5c3fbb13e85794777c79860b763d5bbdaa7e69aefa234264511afbf80f0d05690a89423211d9efc4277be9bf504fe98bb599cd7bb73fa5e616e9f52710dca2a6b64a4b0dd0a3e7b9132ea98e82c61488e09fb2427b8d6d0fc18aeef474cf2fe00176472de71df4a4e44444b076ba81f8065531e56ed8454adafa97fefd1e7c7476ba53b7606977bd44c06ead15b0d1c6ca66da9cf54cd563e79c405a123199908828032001bf243b6b7f5948c68c9d682327d23410b8d9bb826023f20981f4131c5d4eb09ce60fe7c7446e35d003c0e01d009050a3f127ef18187da4b4d4bd6d26e8dc70ce64e0e1c6f4117cd52fec776b2ca0fe3a124dd91417b5d2c07002cf472d6e449b5849dd64240b6702b68397b298744c3f4e2180ce78e9df187e9541cb199defe0acac126b156d303457eaeb1c63ae5e22f8018b3f0c170ef386afc6754185c71036821442d1b8e5f3fdf651945d6369f8759102c73c45b0253b3cae68a6454bbc8b54da45a82257832db01fd3fcad4c0b01e3a55f4e917a92556c0d7366d64097e33e54ae7fce0369762328976f1938c11265b65d971b67ce3bbb89999ab0f11a4667f887c933f4c7693eae5bf6b7f5032c6627cc2883ee4ee5aca37f8222a5bc728cd8779fa25cbf86e8b496a2440f77f3c216cbedce4dbd13ec39a8560fa7b969f10aa5cb3a2577ef22d261853cfb762bc92ff1486cb4cb753cf33191d18fdd1a82beea7803d9608912d8f1d78c15078d6027154d167cfb1749402ccf3f4f253a3586d1ca3d8aa4d1c3cf4ddb99c98125dcfb7af6d957c6bb0bc69e64085413d59e3b8005b441d8ae4e6a64a217c3278aac6778ff5f6275b21842914f715bc18cfd1d8c4d47bbed70e8d71cc2453f6f0effa5e541a021548886ba99162ebf15fad60b1138fde1ca7be1119730e29d704dc9554ea396ded00c1cd962d26cf9eca8cb78e4f725ae2de2b49c194bdd2c7e7746297376bdb8b3e7594014a3249f0307d15a7c00d8fa98d0eda308b167917e01cd67c30f8e9f7b2bfb6f7efa59a478ffb106d72a8ad40e8edaa6a082f2f4f49ecdd896f6155c67017fbb0a64a54eaaaa57249f5a91334168dd501b03d5f238a6d6051f0e7a0d6b549c2f36308818fb0775276b8372e670cc075650cd2fe3305d295d9f4f6ee26f623eeaa82a4c682e7217a3ef8c63be87a33266e33f62427651beb25335d884c1db7d8587d2f6b31b6158009b745652290949caeb058ba099f30dbb86761c502a72c2a3f0baa235ec1b115acb5271d4894f73a32e476451a7277615173847f1686a3256631d0802c3f2521c3707998adcd66da136c64c556f8dbb92a52aa74ad95a811d426e9789b7c3419bc195ce30e663f72d3cb1ef3fa0f6ad20a90d7b6b4004de5109eef20f74bc667bd78112e8159e4492ce98331ac6dea60eadf292591fba08743151740d3b6c875591daeaecc5a5bfdba1b259a87b10d2134d1338d018ee0c4cd24da98274b57f5d94c15b2984441932d17a40000cbd1e411539d12ffa5cf5bfbc5064d94d2167df18d974d6c19234906fe515c293e79218ec5c413f23b4a66408c4cf3f5cf910a92a571f490dd4b46f6d13e7fe407b887d5da1f151796249669a1a54b0eadf79df75c400c121ee42007f8a74336bc9069c41a4aa488f85160217269b88374563061adb8a109fa6d4a7088ae02f8d7069cb0b967a0f4cf528fef0b8120dd25c9b37effcd694cbc231addf879e0698a77936dd61c722c96d2e90436b70f52a7701ce5996ff35e721267591fc7c724d4e01a52f7e6fe2f43267b7652b821fc392479af5d3a0b03bc45621b01e8df27481860acc5f93aec41ee5c47ec6416cb04c7b4e24261dd1b0f681150e39df2794321d426d2360d6558fa3982d2b1ec8ffbdb3f57b900defbed5039632af4569681b09fec53e35dbe8414d4ef50533c06ceb1c21637d8f9297f104c177dec6f7d632fe2fa7a4547aad901000080000000005a2f400c088721d70b89a23b9fd850e042d092ed4b6602360c8fa3acbf2a2a5736ce628b55331fbb1fbf941796901d9f5f7b63bf3504bfc1d3c6c89ff3e0b80e571054f61f8930886b004048c68bc00e01821adfc4d01078e66226881cd8a11a9f234895f4650624d104cd7b7bd282ca08c2906a19867a02987899299ff4074af5a38acb9094cc951e3ae7db180f1ad7f24fcb59d2e7a1acce19880579845b5c61d57a09a907a12cb3c12865df5f2535d6d145baf915dd69f479af4004953d3fabdf4c3700b7664aa1262205045e597a5cc61f80df92d99c74934e7b6bc80c5ff60abd9b01afb71981cfef14ebdbee14f0e6944ac5d9870a44de70f21613bbd558092f102dde8bec6ccd554fff539a01406b82dd1f082cf032074fa98934ab665d345e2a3bb880267f138ef408e869a379c494279e486f6922604ce10a8c60aea9f221d4b4c5e10a08c997071fd7e871952cea730b3620551fd5a2e593d438b7acf9df5becd7eef599ee5bcdcc52953184643e93397c5e5784f2773733ff46d9fb6a6f480c2381e84d0900482b97cb0ee7a65df26c84631e250d4569fcf534e48b704e99c21ea4c4c7ac1202e5e20ed3f0cfac967cd69e7316b7f8e07532069652bc6bb5ae5888f0d04d98770729691e5afdd733352ffa8cc51879db2700977ef30b23598ce34e1fff9094375a931025bfa3cfb6d6eef0a676c8bc542bb6dfb5c9d328f527e0e9f01b95c20ee48f57dda97fdb651d92378625ee9f073b8f4f7641972583bb1af67d29963144001fb55c064a884187f93c95fa6f63e1310fb71a6690fc6c20c7c77fb539dd385188f08f91a46c671c5e9e8248b3c8ead54f3342a1d639f3fa2c0e2bdfc11042bee4b47a883fe72ac1ef0efb843c9a1bf8f6aacc00e6ef93c758387d17190a0ec7509ea6545e2aa44ccbe454ae16a9f428e4a5231e3b9d7c7b9d0cce1f66550bf4bc043666a6501369d3978a27ed342fdb86fdaef73864a0fc83fa6f78e43273b2f7fd0f58e227843b295a21686a76386b0f735ec2e5c967c702c518c7adf391ea41d889cebf65f5412e901c3987950ebbb6f072fa39ad79be771aa4689f2e9cb350ecb6870e8d210b0549de69cad5c6a322cf02bdf6b6dc1d83ddd9ad48f4a4659509ab3c6118041595b66b1078119d0c0d7fac66c4e58af13f13be65ea844fbc2023a800fbdac146a7d10c5e262cf44b0c5d4999c1b59a45a84a0b4f9e02c73d705174ad24b358fc271d41332e6b9976694b11afe66922e242158e0e1231a303619a2391940e8ddb36c25bde64fa159a28ff48987633de6a2ed6ec1e461dc8cb10553b5008afa8b39bf32ba3c14be9e02c73b02f46013deb57c8307983bb008170b7821235cc9d1d5adb7f62ef1b6673f9d1f87ac82b33a7bc11a82a69b2a2cf371d5a051fd735ec2a20eb260c17ef871f2564fa1d582713e5f257c84b8a7bf1ca89e041a6d0294f5ceb315b607fa3cfbae73e73f2c43c7994f51a2c0242dcef0c4129ff9429ec0c1710a3f226231ba5fc13fdb65fbba5e764b5b5fba5af6c301d323e4f367bbc78e1e68986213eaf059cd5ed7b28f101a12f97eda120341084a2ea07c87426d32d7d2e70f9efa53d568ce6930bd2a86f72f2a446d864736cb92bc5515b3728f11c1fd810fd72f362b3ba7c01b38d002e55a3b57795bb9d4b9d8bb891ec05dd503c09b01fa0e630f318ff53f71289fca9d5c1c7d2edb40309cd94a7fcef1670c32cf9534c6c139eb3f72c3db86902c893f655d8f2986dfee3b6129f2657a46d78fe8b11c0bed35dda86755b3b96a29c53d3f9f940517c180bac8b558c0a4a30c1fbab701a44fd7a6601ef788019a547ccad49cc64158ed4329bcdca40219a76ff65d4b65e84a33aaeeb636b030ec9fcf1eed130d751e6b70e5c7e86e2bd1b54fcd37880ee3d91b46b2220902d78fcaf393493854e29b4bef200f1535dfb094afd07eb0d01b977e6d83353a5a7fd7e5143570a57dbb8ee930ad2603822f424d7be05295db5bee902807938d72c1641c119312fdd3dfa82c1b083d7627cfc8e4e46d627b0149ec1b0e958fbd55152a19f23f8871400bda2ae6e636973011bc5e2f9d1f203fa01594e7a7318a656e3593953054287625f9eb7a2159150ce4c778fa4c9b8b1b6579382990bb65a379c8b82d7a6d5782f06db9c29ebdcb1ac44454b4feec6249c019c65f8381f3c85d20b871b19c3dbe99efffdfcd6b9718bb5e543642688c82f5430f4472b6cc644084dce1dbc767ce0c737450ae509be7023e6ffe81b0fbc57e468d63e2d82e280ff154368e2c6cf493ac80ca635ab01d1d44826ff961fc4e1aea8588eace830c74fbf45c492fd063903fa53d6e5747ca53b276a5d5b67ad4901dc093907e65eee81afc9bf22badf595b6e56339dab77276291fd3afb17b9645f3932c74d59c4dea5ee901010000000000000000000006f000000a026f80eef62df05fb49fc7fd3c33555eb7538db5f74c507a6386a028d0b4a5673dd5285d452016a5c9193045b4ca6e5477f304672f4df2024c347463d79dbbfe057f4181637cfb4283ed3c33540ef2011b699125105a6328de01c2b9c43ceb4156c1048fd3cb3f4291471db8d7e7939baff7b619c5213ab59cb921ee875c5cda9cd363ab42412cc8041445413bf39d2e1144f0ed3fd7482ca830eeccb30d73e1352e01346b52e0d95ad2c1a771b15d3486284da7082dbf45b77285261c5bfaa99485b8bdc3ea83f3950788b6e3718592f8c3fff2fb9ea65b78dc81b0ad6ac9c37a3a91cea0fd978542ed9ef2412cb31cd8165e3191d2b32b8a0b6c0e7f0eb97dc836fccc91aab058731ea001c17bcccd6f802b0fc836db165336bf1a4ab823b7e492bf7c562f43e407d6480444f257b85501b4d0796038441bf0d9092aa937c0cf893ce0722dd371cf91499e8dc9cd447f557b1bbc5a6321e9c3fef891839c01314b19a6b9f7f194b3337ff85d697d4f69ccf6fe6b5dec88679e2bd521d2342f26bb5d2f41feb1f61b3022eaa6b4d6ca222fd3d16504dfda831ed889a5e0e279806b151ab38f5aca20608e1f8524cf102ef3c7e1344b105c70739e2ffba7f3c5c1191d80a64c9066021bb309f30e37b21152822c222498e49f8c19b716d1f3368ece3246705f818e8990dc7314d3f8e6206ece3e4f7b50f245500ad374b1161519262138b71abd81ae967057f2db47d94e2bd73c71df1907a04d62527877417348441048d05bc7498c322eda06d6aa4f55da386661b9592eab7a5c712428921003fb57a86395d50dd069db37e229a09eb204ac7a2d956697a1f97db125da83dfb3f0347149acaa17c1a1b13b3bf6d25364cf0110f31a72652b536c40bcf2c0ab24922a3c2e81f3b5a197e3e0af9026bc222b127c6d43f0fe2a9fa40a8852b2ec3963b1474e505763c7cf523c9897f20de32190356516b828dbe32a525c607615e133839bbc738db1938e2c76079f4393bd7732e2b1e1023d1f340a4a664fd8d495850dd47d4eec9cf8d4cd55aaa3f0148b8fab621db88c29bf685d8f8098c52e1431a339813054bbd507077c84c1e5ac4d66cd3966765074f433bc9cb3fd74dc6f06e9ab2705d2be1f290445d40e0a3a3738371bd786b730160df2cc34d0aa2489f7a8e964094eac1c3a6c9d9de7457a2f822ce98b16c16f193c685a36aba768d5aed14e24edfdd9a6420b3f2ce297f35fdf000ca814c30d5e80bbfbe35faeb6f6143b573046fe7a4b7367a14314bb25acd962939c66c61fa68a910e89e750e6355f1b849a40c5c09f742e21c445a72231b48f6d91b1823127c6b7f3b034992348fcd85a2d66bb6b6c4beb77bbc9bfdfe2d831fee9a90bf55fcf635e484bbe6a4f0a9684d163d72d7d422ea10f3d09faf4695662e95d296fbbd16e63369d2d808fa09a5ef17882ac8a4d87d2b44fa8f421ec22e774a18cc52f6326f3247887b6c55ae7737606ec6290a73daf9aebbf963ef1230bcfbfea623a38d01b17d7449908798eb77b690530d0e28107a02dc6ca835825e854b4fb83fc170dd14eb3fc5e9050bae40448a87ff589946b258e84f594aceb431d4df5ae2708a483a67e65d0477027d0687f5e4f4f7d5ac2d29daf04912e7aad109975a9e497e48bc9d52def20f481d6397164a67981b283383a7602fae1d93929f0d867ba0d25540c58255b127625c90a4bc943e2e8f1e3ea8287fde25a1dcb649fdbd6cec89c986a8c64d4620d046070ed6ead9d33a002ee7ef7e085618703c8d26201bd115ca703b219436eb5b0a4c330c0e12f1e0df70b289b10a21fd60f75b9a15e8fa49fd4432a558a37a587ef6b025320535be93e92681c352df84da07488340b969af193ef63c0451b3cc5a05aac4ce337078e8acf17ebd018a3db9c6ff782b4a92e7201a0655beb0c3691a728b970c08af38392a3346039c56d8a116a64bd9ca3a2264858aa6ae3fc7e480248fffc14c72b5e7881a0b8ad188e8c0f672fbf744d32399f937cb228fc3a17eea65f3581e4412582630f4f4d614dee1ced0ad07dd2d1dbf92edfa34bb1cc300e2727da8eb9b53c5236a45b753a1272ddeddd4917c49ee4e53399498e122db14e12630a174a2669dfbd25a211bdd4a0a0c7370d15283e3229ea4f652d4fa0e621548e92f185eb4310fcaad45af7ee1352564571f8a7d701ce3ba44bd41d7a69f37621250d9a6b2c5b9e02fa486269a471886707a2efb6ba317a40d26b4fc48d1f0d3ba5a14db53bf0d0e96eb4be71afaefd741bf8b4a57ac517fca86b70a2f2dd14e2941cf23101264149698dc72f2e0648a57ea033b1f6b81b3aeb2594bcd1002846c74e43e141b134083099d52f8a17c23352364da746764fc649b116a73607686c608066de49d9cd5a47458112227c9391e33198f22274366f6def9e2c31e255957ac607673cf177a3d537f8ad1f5d4c1cc5f1975e38e2d0ac74a2e561f2eb5d4c1c88852f61c782d29ddabc9ccac1e7880cfeaf3eb223a4db04c3164faada223bdd8696eab17a646052501f18ea10223cf65d0eab3f4f791205fec12db72d9e2f9954d1a9cafc50c3a23e3e2b45ce934207e3d6270396d802e76c4566da156ef71494d68fc998a0622167ccd6d845f17f3d52c2aa6c3fa2fa2ccd7a6f2672efbe654b06c2ac75fda30d4a7b46a27886b63123c192055440a6d391334f0e89189bd5d1fc1ce089202770192dd25635885c426dd935853124f45d5bd6aacfe4b40f16993ddc22058e3b965254f243a60eeb2109bed8dfea4f2945437c12c94b2614626e3a1c84d5a896a9234d284d9c5713222e782dbf959bd287c1b630bf684d48219d2ce5d6ca9389499d2171615a0b0cb069cacecf0534350b9a14c47b61211d09f14fd4b12532f4287611045c97e4f2b9b06862d3d05a07bc042c4f270137fcbba0124b0d75e3c487300943fba50ae7376de3c69efe859a41b45bef795821ad59521a3ff6b0bc8a249540e617915c6c0c3cc318b9b3d8159f6108b2f82cd48460b34e05bb58da874524bb8db18cc851a71d221880d81a49871ac4d54a2899abb3db8eedfda3574aef360ad7b096e0103eb588a64e6ad9f282cfddaaf153612e0d90231536562a83b90bcd8649cd68d007db3eb8a13a02369716f557cf588892f8234ac00f2133a8b70c729a2901f0a4b496202bd4900093cc3dd02e2865d31e61760fb9eee3adcc7c6ce14058719b9f7e7f34636c1690dd4a60346788c9c66b9d273814a89c6f8b8a9cbc37411f03045ea2e36248f79490d3c69252e6a22d5fc8b12795645b842f4fa4b14b9c631e0dfe530e5b3dde1268677c920c2f58e1177fcc9d558e11d123750e4126b150d03e9c0890cc63ab9bc14d3ae4fbc049cd39e2932774831e142a65ae89e2c32a59cad17f6e7d55247ad07e164262bb5fac61a688b6ed04d19bcc77b5460aa3dd6aa19f99f29274d5b63eb724acd4fd1f8df4a51535424efecd0b6a4f96a5f0e2c2ae80c03a9f44e9405751236ae3f9398bce1b1eadeb2e9edd1f71125da7c0560ec9b6c9b550144fc80749ea5b812331adc676b0b300b504c770acea102653a0c2258c4aab84fb03d7fb184307b1350c80b238ac5b5678fa52372faf52780d87b4e7754bf017fef7b5a4def6af75726723657283cf7847f18e3db420eeefef4dc55f8e30eed73af02e0bf105e560a3d9ab4f9b1b38d515c1676c0598fe03662a65a1814a9b5c5ac256ecbd89c2cc97d27dea2fdbdd41f196afc4376e3f3183a53c76fa4b05fb54ed15c03e91fda0f40b27157ae3ca7be348f90210875a4e17b646e3cf9a5f45eb9a7bed70d394cf62c57ac403a9c9f943315fdad3f81ac466598b9a31782dfef627046c7c63029ed2c5773351cec5e5e82f70857c0cb12c70c18b22eb4d372eb348d8543a45f7a7c069f1c29545a7b2f36b9ab73d44c21c180341dc7c0f66f16b9f075a308a950189b4decfb5bf5fe1eb159780f6e5d9517e9dec889d7764fc807b20f94e250711d0961abd1ab00bff4922a06ca14190d877730be80b92afa40848954a7b944f0755c25c26c58dfacdcad8ccaa78e2463dd24f7919becf8ea4fbb6aea1cc49f076cd2c85f2c8c95f43e8ba4dd17979c113db9ae6cc8d134e26398637738ad9b125e3b104f53821e07a56d90c5574efdd8a1402191568794ef85a05a1507ea2938996f8ddb6b05cefdd67cccdf0ebc1fa4610330416cc94763da4eef2ad15b8e3eb0e33937e3d68fcb10d1a417a1b0655c5b92c9048b2c04c1b1a62ffeeabce7f6c7c1d2331bb922a4c004f0550197040ab853b1b915c97d82c88b9aa41ebea19bf2ba607f6f1b141a5e038aa61a9d72095f45c536f8fe04e94db2b6ce8b461d9c28b0a6c07a73b52838b6d9aa20babdcd767df5fd176d000204f1139ea56fcd2b40a15398298bea364a8dfc942348bba92b817e7e8617112e5d192c3e4ed70937b4a5301a1c60a25f79f4dedce511ec20dfe82140b4ec8e14e3bae5f2cd828ef437b0f0059404c8b8627c7b3eba479c9a063a910833626f92b6a74e50d5b5a508163bf51a430a14e54b9b171b6f96ca5f9a3fcaa6ef15bb94a9fcea98b8abe8e82289e2d23e299d667d444a32a0b54fa77903aba8dc9436441ae22e0d0420b3c7d3c2f6413650075f60c8722c300e2cc0ae815d68c2c8623ae3fb3710fff1f3b26812b5dd8847e4a06ae7018b740496f2fa047ccf49516d4ac65f35b6b9fb53e45d636b44bb0e8e5658e4a94162d4744de6a05dc53c1c4e80343ad316991f5272e83039bd9c8772f1908fac74bf1b581ffb01ef3b02a09ccd99d445796d7ad97b152fdfb7923badab6d2121926eb9f292af6b672b0372bf358309294193f2ebb4ab82a70dc1b006e78f156b686e70bfbfff093debd122f8fe3811f62cfdfd61120f4c3f4371f5defa19832c0ecd91073cf464a0b58633db0e9e3731639ff7328409f91f4ed9022f54bc26a2d0f5aaa3720b01fee0bc83e03cc7ade38953ff2afb9bdbb1aba785f7fe992cb5be9f5aa747b6586351573d3b3097fa3800079b14fbbe85fd2947d08482df45fe67516cba3b164361a4085aa373de1acb3ac257da25bd0bd621e6eb02d3a622f2ffbb442757a60f099b43a5ca764d20a67b757e8e97f1a6a54e1a3db3538aec8d84cfafe8cff4b0bbd362bb45148d834a0cf42e366d3a590479e11c3e0fd6f9190baf6578dd6562e296851d81ca4896d1c753e92da7bbe82140d6242d7c02fa861f3eab5febb7b073baac6620d413d0b7be0097fca9f64a96397ff46bb4a8639275ab831472416d666b82c0cde732cd285d29eaf2a99b6e587e926b45cb2f7d2053a353e3c099ecb40540a785bd48f3d692d68aaf6c2a6e7d7a1f76ca7cd6cee8749287619a8d528300fb7d3b9c06b067abd9e364bc2d02f47a6cc6d4068f323a02a6f7b0cf8f6781e8c1007c6d6b01cee03a909557a19387abd7a90ff21a571e76e29feb106ad8ed04cae7ab8d48442ff6206f0bfb1a9c503fec4a052b3ebf4cd68aa23e3c184f0e68177d78974ec1fd8d76c36151e2a98e441b465baffb8e0fbe118a203172b6284ecb4f66046f0cafd206024ad641d1a79da41473daaff1d7349bc737134719ae5e5c24a561b6d610203e901d471cf06d10421e58b163bf4576d959b7f7aae68598da1cc10588eddcffef84ff2aa12124f8a72f6c3a09536097161b7ca21403995cf151a1c9d558beb4458f078e4341fa75b6478e15d2b45c4403954aae7568594e9d1774020801000000000000ff00000065000000f6d978541f33be353ce01f5921ceb77bae4cd4733ec196d9f9d87cb9c9afb65beaf05538930dd2c48bde02a159a074442eb7e5d6a0fee172750d9a87eb1c839589c1e545b9fe02ce51c8b7c2547deda77d287b9d2577bf54719e9dfcc1157956389bff58dd4d294ef930fe7794434d969ebeb939cac7c9d116ebb0de3c48d80f39cd220d27610b6b172e59f1e64a6cea436f8ac0fa556c4db2295e28b9ed68c99b10772f4e435be0d0266011f8d7c3d0cb8732e535adcc39a510c6f151af5f66b5182b97fea2f88b656762648d83b7aa1629fab5d0db1bb38143c2388a36446f811ecda3c35c78fd5fa57abf3eb6fca6dbd61ba2e5000000000000000000b47a938b328048eef0edca6b331124d9eb9d22aa6d88bd61e20bd1d25191f2ab2e2ec58eea55c67ac52ba89156b732d16ab9cdf6c6c1aaed7c36a7546c662db862ee4ddc6d43d58a6011b09cccdc783ab232474dd53c575cd6480a876dd8cecb59299227"], 0x23ac}}, {{&(0x7f0000002c40)=@ethernet={0x306, @dev={[], 0x18}}, 0x80, &(0x7f0000002d40)=[{0x0}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x507}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x11fc}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="f6a1d8dea65b7f4006204f61556701c5"], 0x10}}], 0x4, 0x2) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000034c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003480)={&(0x7f00000033c0)={0xa8, 0x0, 0x919, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x9cd5ca4133e7ddf9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x4, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x2cb, 0x8, 0xa6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x16d, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc000}, 0xb01a4601ba723476) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000004c0)={0x1f, 0xffffffffffffff28, &(0x7f0000000700)="34561df07c5dfb30c5329179ade3b8a0fe680063d78a29da1850673a2fc27f4205a0966be3fc421b916ea51bda2f289913a3942a0386f64f3d04e8ccb864b3ae1c8512c9780afef931dc65d299f5fc0b94cc9edc9353cf3245266574e1bc910406d3e9a48b50b633424969716795cd24ebe0a58d5290dff3ed6d5a7c4e0530da0b"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x1f\x00\xe0\r\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000002cc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xff, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000280)=0xfffffffffffffffd, 0x227) getsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x800000000}) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0xfffffffffffffc24}, 0x9}], 0x1, 0x40000001) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000580)={0x8, 0x5, 0x2}) getsockname$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) 09:45:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r3, 0xee00) setfsuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffef3, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES64, @ANYRES64=r1, @ANYPTR64, @ANYRESOCT, @ANYRES64=r3, @ANYRESDEC=r4, @ANYPTR, @ANYRESOCT=0x0]], @ANYRES16=0x0], @ANYBLOB="800004000000000008001b0000000000"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2804000010005fba00000000e6ad5d62b2f07d9b26899850b6d20000001500080000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 09:45:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='syz_tun\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000000)=0x54) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) 09:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000280)) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r1}, 0xc) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r2) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) setregid(r2, 0xee01) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40200000}, 0xc) getgroups(0x3, &(0x7f0000000240)=[0x0, 0xee00, 0x0]) setgid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$unix(0x1, 0x0, 0x0) recvfrom$unix(r5, 0x0, 0x0, 0x10000, 0x0, 0x0) keyctl$get_persistent(0x16, 0xee01, 0x0) llistxattr(0x0, 0x0, 0x0) 09:45:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x1ef) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair(0x5, 0x0, 0x3, &(0x7f00000002c0)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c7465720000d4f900000000000000000000000810000000000400000005b50000008c19423eb32ccebea89de095c087c1ec89864a490a00b3052297ebcda8b2af48cfa17b00b227ab34eadde59944b860cf311df8e30dde9f0b0c6f546a97bf1d3ea2312da894c67ec3041ebadbe94b83e3f331004581e6a57bf1a9685a94a3c8579000ad3d8cc6cae47826065f5c013bbac851d1d2a29455945a994c8c9c0800ad4ef55d02cab96d8aefddce43f0b29e77a10000000000e7e244f8511238f627b8d30779596383225bcb2c"], &(0x7f0000000100)=0x24) sendmsg(r2, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x0, 0x20}}, 0x80, 0x0}, 0x30000001) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ptrace(0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getgid() 09:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x90) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x16, 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r5) r6 = geteuid() setuid(r6) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:55 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xc0, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xb23cdd0c5b4668ec}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x100, r0, 0x210, 0x70bd2d, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000400)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, 'system_u:object_r:crond_var_run_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x81) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x8000182) write$nbd(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2008f03c31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c130d74597d928a5f717d65887ff134d67670425"], 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) fsetxattr$security_capability(r4, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x5}, {0x0, 0xdec}]}, 0x18, 0x1) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x7, 0x0, 0x800, 0x0, 0x7}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="f800000016001d03000000000000005217008e29f58566", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) 09:45:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:55 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="25bca274769e7c0aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e0af8e63ba889cad7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="746573745f64754c9ab66d6d79821824cdbde5cd1f006f"]) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:45:55 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) pipe(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r5) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r5}, 0xc) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) getdents(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7) pipe(0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 09:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:56 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x6c00) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x2000}, 0x4) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x401, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7c000, 0x3f}, 0x2, 0x9, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfffc) 09:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0xd7a20dcb3f6e9261, @perf_config_ext={0x7f, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="04002abd70b035f5202501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x7f, 0x6, 0x200}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:56 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40080, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) getgid() stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x1) open(0x0, 0x2000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = eventfd2(0x0, 0x0) readv(r2, &(0x7f0000001600), 0x24) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setuid(0x0) write$smack_current(r1, &(0x7f0000000000)='\x00', 0x1) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) 09:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x13b}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x7ffc) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$char_usb(r1, &(0x7f0000000080)="036bb5aeb44073a96116463cfcfd0ca4f5c1bac11d89df574e40c67056252455deefe7", 0x23) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="24000000000000002900000032d92a0000e5ffffffbd9d185cdc88d915880000899216578f0de59fdb45141b226c3204231e28b09b34912c3ddf3d11fa6de943d7633a0e92f7288ea173c8aba864835becc894ce2accf18d182485ac4d2655de668ea68ef1c1aed256a68e298df6a6b96f0a699d81d7047572e3c5f2ff588696f990b2281c71df7660033c85bf39e823ace2ba2c75bedcdd4cd48be2f7a0011f62810584c95d5b9e8c3494e4db7dd9000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x80) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000240)={@local}, 0x14) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r4, &(0x7f00000045c0)=""/4087, 0xff7) 09:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="5e510e416d9ad39f0000000000006465765d11657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:56 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x4874, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2900, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000800)="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", 0x400) sendfile(r4, r5, 0x0, 0x10000) read$eventfd(r4, &(0x7f0000000140), 0xfffffffffffffeab) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002d00210400"/24, @ANYRES32=0x0, @ANYBLOB="000000004d8fdbd918585b0000000000000000f5ffffffffe50260fdaeef083a8a716029aa0000fb20"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r8 = socket$inet6(0xa, 0x2, 0x0) dup2(r8, r7) r9 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, r9, 0xe32b, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3b) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) ptrace$setregs(0x305523a6e6626883, r10, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(r9, &(0x7f00000002c0)='ns/pid\x00') r11 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) dup2(0xffffffffffffffff, r11) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r13 = socket$inet6(0xa, 0x2, 0x0) dup2(r13, r12) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r14) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff1d) socket$nl_route(0x10, 0x3, 0x0) 09:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(r1, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="bc030030887739962eb810da2d00", @ANYRES32, @ANYBLOB="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"], 0x3bc}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0x675a655ab9b5f68) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 09:45:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fallocate(r1, 0x30, 0xff, 0x6) syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303aa7ef203d38f7aadbff00000000000000ffff0200000000000000000000000000018600907800070300000000000018e7ffff040000011105000000000000000000000000000100000000000000000000001034e3483d2953acaa0d4d05237463fcffd74cca92d43dbfb0f94e4bff813b43d43cb1314803eabc0ec7c7"], 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x7c, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x970a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4080}, 0x80) r3 = socket(0x10, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0xc8, [], 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000540)=""/200}, &(0x7f00000004c0)=0x78) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x4}], 0x1002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000640)) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getown(r0, 0x9) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2a0000000702002100637075616363742c75736167255f7065726370755f757c227790f61c9873650000"], 0x2a) [ 416.453723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21360 comm=syz-executor.2 09:45:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) quotactl(0x10001, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="08dbf70fa69d994752713e3c3676b218b17e1f7a9207e295452e5426aabde218c9d5d550ed27e37372139fe63ecc84ca527844db2e9fc876e70c2345003b1bd7") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000021000100593cff85bd402b860ba67d6b8ae85400000000000000000200000000000000000000cde40796e3e8262d000000000008000b0001000000a2f35c39798d0cd02809494027afe9deb981426ac1cb404cbdbc41beefe2a33ab3b709ef468b96a690a27c87d3aa97f49e46096de060062145fca62cdf28e71eb53faed9e408b033a35043ad4f20cacff555bb7306ea5691f6ca758f33cdb35e3877b2044cd30442e022b2accd94ac0a949c265ca9022c8431729c29691b0f3551e78bc56f3c2d664bd7f38a4ff2a3c3fd68416fe9d86a2ccd336eb6f094733f5e"], 0x30}}, 0x20004000) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x8000}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRES16=r2, @ANYRES64=0x0, @ANYRES64=r5, @ANYRES32=r3, @ANYRES64, @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT]], 0x9, 0x0) r7 = fcntl$dupfd(r6, 0x203, r0) syz_open_pts(r7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 416.552028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x40007}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdfd20100000000000000074100000014001c3a73797a3100"/42], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400), &(0x7f00000003c0)=0x14) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000007ac1050f18093f", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r5 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r5, 0x11) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000340)=0x5) r7 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r7, 0x0, 0xfffffc53) [ 416.622440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21360 comm=syz-executor.2 09:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:45:57 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x4}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, 0x0) init_module(&(0x7f0000000040)='ext4\x00', 0x5, &(0x7f0000000180)='vmnet0-eth1posix_acl_accessppp0wlan00vmnet0\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x4140, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000480)='./file0\x00', 0x4000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3}}) socket(0x0, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104fffffd3b000007", 0xd) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x3, 0x5, 0x0, 0x6, 0x0, 0xc1b1, 0x81000, 0xef5c7e02baee6813, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4000, 0x4, 0x5, 0xd, 0x8000000000000000, 0x4, 0xd87}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3d4e5cf698dc6436) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xffffffffffffff66) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r7}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000800)=0x3c) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in=@rand_addr=0x3, 0x4e21, 0x0, 0x4e24, 0x6, 0x2, 0xa0, 0x10, 0x6c, r7, r9}, {0x1e, 0x8, 0x0, 0x5, 0x46, 0x1, 0xffffffff, 0x100000000}, {0xffff, 0x1, 0x6, 0x2}, 0x10000000, 0x6e6bbd, 0x1, 0x2, 0x1, 0x1}, {{@in6=@loopback, 0x4d4, 0x2b}, 0xa, @in6=@mcast2, 0x3506, 0x0, 0x2, 0x8, 0x3, 0x1000, 0x7}}, 0xe8) pwrite64(r3, &(0x7f0000000900)="1e40b1038028e56f877c9d4082be346ff78ae036cd0c399bd06676008313f105801b35659625ff460000000000000000f8af8e2055e7f4ea44e8f73afbe0c88bbdbf25f381e86ddefbc452b974b2c9b285aec5c9313766c116c30cef47df7b23c64238f794fbfd9e3b94ae32afcc2d3d03190e9887607b3b535746fc3485693842e559fd53ee30483bec448905fc2e48199d80abfb23931e6666a8ea9e030d28629b17dd4807bee48db3adc090862e082692c8f5856e7f33f47286dcfd809395e6b15d04dccb8bd0", 0xc8, 0xfffffffe) set_thread_area(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x5) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x80}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(r10, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:57 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) poll(&(0x7f0000000100)=[{r1}, {r0, 0x2}], 0x200000da, 0x0) 09:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x266956ac4906135f}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b000000370100dce1b37700c2da5100000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37df8e64c6d450726f13c9f79a076b92e304fcffff07efffffff0000000000001ba03e76278832abc913f5588a63fa32"], 0x3a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000009c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x4e12bdba, 0x2, 0x8, 0x40, 0xffffffffffffffff, 0x0, [], 0x0, r3}, 0x3c) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) 09:45:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:45:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc700000000000065330000", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:58 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140), 0x400) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x38b, 0x0, 0x267}}], 0x8000000000000ee, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x13, 0x1, {0x5b0b24d77912156, 0x1, 0x5}}, 0x14) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x331, 0x0) 09:45:58 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}}, 0x240400e1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340), 0x4) r1 = accept4(r0, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xc75f16ce2cfa00e8, &(0x7f0000000400)={@empty, @broadcast, 0x0}, &(0x7f0000000440)=0xc) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getaddr={0x34, 0x16, 0x110, 0x70bd2d, 0x25dfdbfe, {0x2, 0x18, 0x402, 0xfe, r2}, [@IFA_LABEL={0x14, 0x3, 'bond_slave_1\x00'}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x2000c041) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x23) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000780)={0x7, 0x401}) pipe2(&(0x7f00000003c0), 0x80400) clone(0x1000200, &(0x7f0000000540)="4a4218e0b635f7b9c8746802f36c00c192666754f6d92687beaf175b710d619f9872c00b5f0717aa2ba76972c9e87e9cc58d5ca14520cfe490f0a818c5a4615798266ee7d104745ba449e79ece44814630081c7d1501818b43fbe26372473982e39b70b194f23d77b975077cfb649392be0b9f4665e58be234dc90f8c8c2d37df4e47d1161320338dc55073be3ef42d5281ecce70b97346f4c61949ad1ea80fd50c4bc76e02ced7999d919182d163523ff1d24f493eca28fdc3840c16376b0ef48c96ac523700a6ed0562e", &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="b2b04ee3c491acd33aaf709888f60f722f80") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) 09:45:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000600)=""/4096, &(0x7f0000000040)=0x1000) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) get_robust_list(r3, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000300)=0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 09:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x1a}, 0x3e, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@loopback, 0x2c, r3}) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="3b0000003780000000e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r6 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x11) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r7, 0x5204, &(0x7f0000000340)=0x5) r8 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r8, 0x0, 0xfffffc53) 09:45:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000001540)={@rand_addr="0eb9cc911ee05f7f7d5778c719429c2a"}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) tee(r4, 0xffffffffffffffff, 0x0, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) lstat(0x0, &(0x7f0000000100)) fchown(0xffffffffffffffff, 0x0, 0x0) 09:45:59 executing program 2: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000300)="fad4a245b9dc17b8242c51fa5e6528f9ad0cc0c2a90fa6f70ec349183f4195a30a6f5557059e7911da88ac18bf3066edc8e68790453b1d44f45d951748e090b72c065a24d8", 0x45) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) syz_open_pts(r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r3 = creat(0x0, 0x0) getpriority(0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000001fffa000000000000000000008aab"], 0x14}, 0x1, 0xf000}, 0x0) r7 = dup3(r5, r6, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(r7, &(0x7f00000003c0)=[{{0x0, 0x7530}, 0x11, 0x0, 0xb80}, {{}, 0x2, 0x0, 0x40}, {{}, 0x0, 0x5}, {{0x0, 0x7530}}, {{0x77359400}}], 0x78) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000280)) socket$packet(0x11, 0x3, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000340)={0x1, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000480)="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") r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(r10, &(0x7f0000000800)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/67, 0x43}], 0x2, &(0x7f0000000700)=""/202, 0xca}, 0x40022160) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xac, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffe}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf36}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r11}, {0x8, 0x1, r3}, {0x8, 0x1, r2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x90) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x1000010}, 0xc) r12 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x4, 'sed\x00', 0x2e, 0x5, 0x4e}, {@empty, 0x4e20, 0x7286b01d2576f27d, 0x1000, 0x100, 0x101}}, 0x44) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 09:45:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:45:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:45:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000200)=""/167) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, 0x0, 0x0, 0x13) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x400, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)={0xfffffffffffffedc, 0x0, 0x4, 0x8000}}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="b6766371", @ANYRES16=r6, @ANYBLOB="200025bd7000ffdbdf250e000000040002000c000100080008000000000050000200080002004e21000008000b000200000008000d000000000014000100ac1414aa00000000000000000000000008000700050000000800050003000000080002004e200000080008000000000008000600ce4600005800020008000e004e24000008000e004e230000080006000000000008000b000a00000008000700070000000800060004000000080008000008000014000100fe80000000000000000000000000000b08000300010000000800060005000000"], 0xdc}, 0x1, 0x0, 0x0, 0x801}, 0x2000040) sendfile(r0, r3, 0x0, 0x800000000024) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x7fffffff, 0x7d84d670, 0xd9, 0x0, "379d5d221358879d52fd6549424119b1291fd0", 0x0, 0x4}) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) 09:45:59 executing program 2: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x80, 0x1e, 0xae, 0x0, 0x0, 0x7, 0xc2020, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000, 0x40, 0x7, 0x9, 0x7ff, 0x8, 0x80}, r0, 0xf, 0xffffffffffffffff, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0xb02c2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000680)=""/200, 0xc8) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x660c8dce31691ec5}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="4ebfff3392c95d1100000000001aea3a913f5e30bbf981a13912d521ff4c83c436dcb485d3eacc72027520833707aa450b85bbc7967538dfa019c0f6195b56", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0x86cfc402964e2d5c, 0x18, 0x0, 0xfffffffffffffeda) [ 419.389609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21540 comm=syz-executor.4 09:45:59 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99]}, 0x45c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x9, 0x5, 0x3}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) dup3(0xffffffffffffffff, r0, 0x0) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000180)) socket(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001300)=ANY=[@ANYBLOB], 0x1}}, 0x2000) [ 419.436912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21547 comm=syz-executor.4 09:45:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d0063707573657475002000006f6065765d6b657972696e676c6f70726f63e469776c00e8b38f1595f9966ac43001b08a3933891ca0f477da18f0794b2e0692badb10ec393544e97b"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 419.508157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 [ 419.538599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 09:46:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 419.611072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 [ 419.614208] input: syz1 as /devices/virtual/input/input34 [ 419.688962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 [ 419.724139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 [ 419.763326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21546 comm=syz-executor.5 09:46:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') [ 419.818182] input: syz1 as /devices/virtual/input/input35 09:46:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:46:00 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002abd0741000000140018000000000000000080007a3100000000af7b516a42abaa50d37f05e89e76d75eec5c48900d8e6c628d49065db534c6745b6e4bcfa4a2764df32bf355ca485b7cfa634d4d0c09d2dbe88afc083bfd6bdf25aecb6b0143d621e88efbfcc155cd4270d7ba741b52fd185d979d47c430745aad235499611d1730"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x208200, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sz\a\x98\xe3ity\x15cay\x00', 0x0, 0xfc, 0x3) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:46:00 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) syz_open_procfs(r4, &(0x7f0000000140)='stat\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2900, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000000800)="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", 0x400) sendfile(r5, r6, 0x0, 0x10000) read$eventfd(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0100002d00400400"/24, @ANYRES32=0x0, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r9 = socket$inet6(0xa, 0x2, 0x0) dup2(r9, r8) r10 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, r10, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3b) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r11, 0x0, 0x0) ptrace$setregs(0x305523a6e6626883, r11, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/pid\x00') r12 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) dup2(0xffffffffffffffff, r12) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r14 = socket$inet6(0xa, 0x2, 0x0) dup2(r14, r13) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r15) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff1d) socket$nl_route(0x10, 0x3, 0x0) 09:46:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:00 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) syz_open_procfs(r4, &(0x7f0000000140)='stat\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2900, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000000800)="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", 0x400) sendfile(r5, r6, 0x0, 0x10000) read$eventfd(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0100002d00400400"/24, @ANYRES32=0x0, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r9 = socket$inet6(0xa, 0x2, 0x0) dup2(r9, r8) r10 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, r10, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3b) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r11, 0x0, 0x0) ptrace$setregs(0x305523a6e6626883, r11, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/pid\x00') r12 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) dup2(0xffffffffffffffff, r12) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) r14 = socket$inet6(0xa, 0x2, 0x0) dup2(r14, r13) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r15) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff1d) socket$nl_route(0x10, 0x3, 0x0) 09:46:00 executing program 5: pipe(&(0x7f00000015c0)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) socketpair(0x5, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000240)=0x2f5) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@empty, 0x0, r3}) r4 = getpid() syz_open_procfs(r4, &(0x7f0000000140)='statm\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) tgkill(r4, 0xffffffffffffffff, 0x3e) ioctl$TUNSETVNETLE(r5, 0x400454dc, 0x0) syz_open_procfs(0x0, 0x0) 09:46:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', &(0x7f0000000180)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', &(0x7f0000000300)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00'], &(0x7f0000000480)=[0x0, &(0x7f00000003c0)=',eth1trusted\x00', &(0x7f0000000400)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', &(0x7f0000000440)='\x00'], 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f00000001c0)=""/236, 0xec) lstat(&(0x7f0000000c00)='./bus\x00', &(0x7f0000000200)) sendmsg$inet(r0, &(0x7f0000000c40)={&(0x7f0000000380)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000800)="aea9a8a0a2f356a8fa22ebb63b6e67605ffbe854c1d24e66e6ea489d96c34f9ad6a648a8831f99d022de0e1f2ea8382d41b8c82af8688b82b3ed0c6b642d39e0a9d2c111adcf73a1d185712017116fe5e41d38706a", 0x55}, {&(0x7f0000000880)="1ca4ffabc5f0974a963a00c46692895a38ba5830b8bcfbe23b47a867f4359ae168db6efd4b15b919cb5458a8175098e8eaee9aa1b76cb2c9e83c21381d2c3988a4dce410cad45b04aae62db3c70096f2a3cac45f053fcbb5e0935404335f0cc473ff7750f5ef59678f25c11a243f6bf2f70d0be615cbcf2614159f04acc25016922ac1fc6e8c11", 0x87}, {&(0x7f0000000940)="39f7ff3b991ee6216ce24417df9c293f59cceb11e72fc695c1390725055e9f6af0954878f26923799f7867c53a0aae6e1d7fcc291fbbd019355b1323d725aa5723301cb2294e63439cf07cb090545daf7fc98d328dd23a7278910bb4a27534fea053522d336bf4614d483decd15efd5fdbf65949061bb7c48db4fb2de983dd17ce9233f5f57578fb302f68065e", 0x8d}, {0x0}], 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="38000000000000000000000089070b254d07e0891f40ac14140cac14140dffffffff7f000001ffffffffffffffffffffffff000011000000000000000000000001000000ff0000000000000000000000d45688eec2267119afe0a94ec4fa9997b487ba234c85c894f4b14001fa043d141dde8c6b24b22c86261b8a279ee85afca60d0a3470ac996a87c56a7d8653d3411ce95742cd38c0e0caf73f72eb5744b17dd5021b6741ec9faa3937a3ad"], 0xad}, 0x8000) rt_sigprocmask(0x0, 0x0, &(0x7f0000000680), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, 0x0, r2) getpgrp(0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) syz_open_procfs(r3, &(0x7f00000004c0)='net/stat\x00') ioprio_get$pid(0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x10000, &(0x7f0000000780)={[{@mode={'mode', 0x3d, 0x8}}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, 'mime_typeem0system\\'}}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x50d, @local}, 0x4, {0x2, 0x4e21, @loopback}, 'gre0\x00'}) 09:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) prctl$PR_GET_SECCOMP(0x15) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="37c10104007f00000000e1", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x8, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:46:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:46:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00\x00\x10\x00\xe7\xff\xff\xff?\x00', 0x28c2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x4000006}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 09:46:01 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getitimer(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600e3ff0000a2e411a0740716036e0000000000000003000300ccf4000000000000380000000000000000005d000000200001000000"], 0x39) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60242, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r2) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x502000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x3d, 0x400, 0x70bd2a, 0x25dfdbfe, {0x11}, [@typed={0x14, 0x35, @ipv6=@ipv4={[], [], @rand_addr=0x8}}, @nested={0x3c, 0x5b, [@typed={0x10, 0x0, @str='/dev/ptmx\x00'}, @typed={0x8, 0xf, @fd}, @typed={0x4, 0x42}, @typed={0x8, 0x7b, @uid=r4}, @typed={0x14, 0x82, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0xb67651bebb045561) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000200)=0x3) write(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000440)={0x80000001, 0x2, 0xe0, 0x3ff, 0xf, 0x1, 0x6, 0x6, 0x234d, 0x5, 0x1f, 0x5}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x2001403c) 09:46:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x100) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) 09:46:01 executing program 2: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) rt_sigprocmask(0x0, 0x0, &(0x7f0000000180), 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41de687a25340b61976cae3a9a9e90785afd31885d362411ef16cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781ff73da4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000100), &(0x7f0000000340)=0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 09:46:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) 09:46:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x280, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @local, @broadcast, 0x2}}}, {{@arp={@loopback, @remote, 0xffffff00, 0xff, @mac=@local, {[0x0, 0x0, 0x0, 0xff, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0xb1004a5228bebdee, 0x80]}, 0x8, 0x8, 0x9, 0x7fff, 0x7, 0x0, 'rose0\x00', 'yam0\x00', {}, {0x101}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x18}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0x1, 0xffffffff}}}, {{@arp={@local, @rand_addr=0x7fff, 0xffffffff, 0x0, @empty, {[0x0, 0x1fe, 0xff, 0x0, 0x101]}, @empty, {[0xff, 0x0, 0x142e2b4285f21f8, 0x0, 0xff]}, 0x0, 0xada9, 0x7, 0x7, 0xfc2e, 0x988, 'bcsh0\x00', 'ip6tnl0\x00', {0xff}, {0xff}}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x1, 0x401, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', 0x0, r5) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r5}, 0xc) setresgid(r4, r5, 0xee00) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r6, 0x400, 0x3) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)) 09:46:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r1 = creat(&(0x7f0000000500)='./file1\x00', 0xc0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffef8, &(0x7f0000000300)={&(0x7f00000000c0)={0xfffffffffffffe67, r0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x5}, 0x1, 0x0, 0x0, 0x6004d0bb89c1677b}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xd8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r6 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x11) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r7, 0x5204, &(0x7f0000000340)=0x5) r8 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r8, 0x0, 0xfffffc53) 09:46:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffec9, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:46:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x1fcbc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc7000000000000924cd87e", @ANYRES32=0x0, @ANYBLOB="5d00000075737674757365726e767c6b657972526e676c6f74726f63b361d479faabca77e732ca5f3d8f55"], 0x3b) r4 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x11) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='personality\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) r6 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r6, 0x0, 0xfffffc53) [ 422.412061] print_req_error: I/O error, dev loop0, sector 128 09:46:02 executing program 4: open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x231) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff321}}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000740)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write(r2, &(0x7f0000000780)="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", 0x1000) poll(0x0, 0x0, 0xffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) prctl$PR_SET_KEEPCAPS(0x8, 0x0) epoll_create1(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @remote}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x20020808) sendfile(r3, r4, 0x0, 0xa808) ptrace$setopts(0xc60c, 0xffffffffffffffff, 0xfffffffffffffff9, 0x0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001540)}, 0x0) write$selinux_load(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f28d38699ba316f28450c25ef65b4ceb1e74a5789824d873b8afe000077d624000041ef0cef5c5d94c438ea346e77f5e54cb02347cc18a3014fed5d966c49bae7c170c5bea56656134112ab4094acde7fa6e6c9d8f99be19699137f30501583dab9d596ef8546d0fe352f85da3d90b491a333908a706cf137c7ef24f467020f1ba1593cbf270d113bc586bfc087b7ef8c5de228d4cef8f4a97888f81d83be1854a6ea7061c60f5b17fd8fc2b7b47f26403c030787f87b6fa2735a"], 0x22) 09:46:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x1c1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/250, 0xedf1d44) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000300)={'team0\x00', r7}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110003) lseek(r12, 0x0, 0x3) r13 = syz_genetlink_get_family_id$team(0x0) r14 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x1c4) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r15}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r15}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r15}, 0xc) r16 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r16, r16, 0x0, 0xdd) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r17}, 0x14) setsockopt$inet_mreqn(r14, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2, r17}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup2(r20, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES16=r13, @ANYRES64=r22, @ANYRES32=r11, @ANYBLOB="9000020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ff7f0102020000000500000700000000abed021f0000000008000100", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r18, @ANYRES64=r19, @ANYRESHEX=0x0], @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r15, @ANYBLOB="b800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="000102004000017bc20001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462716c010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002bdb00", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601"], 0xf}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, 0x0, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="60000000100000000052ec713adcaf90ba44eb3027f8ff506af3df301d359b7e9b4269eef1e99ea8a85808bb57957906f3ef0b8e52a15e1f47bfaad992107e63f0c266", @ANYRES32=r25, @ANYBLOB="000000000000000040001200080001007674690034000200080005007f0000010800020008000000080006000500000008000100", @ANYRES32=r27, @ANYBLOB="08000200090000000800030004000000"], 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r29, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000480)=0xe8) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r34 = socket(0x1, 0x803, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r35}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)={0x2f8, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4f0}}}]}}, {{0x8, 0x1, r15}, {0x13c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r30}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r35}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20008000}, 0x41001) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='sysfs\x00', 0x0, 0x0) r37 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r37, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r37, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r38, &(0x7f0000000000)=""/250, 0xedf1d44) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x12, &(0x7f00000006c0)={@mcast2}, &(0x7f0000000700)=0x14) [ 422.847658] SELinux: policydb magic number 0x86d3287f does not match expected magic number 0xf97cff8c [ 422.876074] SELinux: failed to load policy 09:46:03 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x4, 0x0, 0x0, {0x2, 0x40, 0x17627182b70225d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x0, 0xb, 0x4768}, @FRA_FLOW]}, 0x30}}, 0x0) 09:46:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100}, 0x0, 0x7, 0xffffffffffffffff, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x1}}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100c004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e696e676c6f70726f63000000000000000000f6bfdf1e46f1eea0ca3b977785827e0f93b01d4c3ca8c6cd0800979a85490ef6ba82b3a50b8fbb"], 0x3b) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x11) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'bpq0\x00', @ifru_settings={0x1, 0x9, @sync=&(0x7f0000000080)={0x9, 0x7f, 0xcb}}}}) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x5) r5 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r5, 0x0, 0xfffffc53) [ 422.904578] SELinux: policydb magic number 0x86d3287f does not match expected magic number 0xf97cff8c [ 422.915554] SELinux: failed to load policy 09:46:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x702) recvmmsg(0xffffffffffffffff, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xffffffffffffff7c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010b0028d1ad4e000000020000006da14e2e596d35c8f6ff3c92ff571787b6fca0f8f246970daad400cc2944c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67a"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r4, 0x2ade688be76faa81, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x0, 0x2, 0x53, 0x7fff]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x80000001, 0x4, 0x4, 0x3]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x20}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r5, 0x80003) sendfile(r0, r5, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000004540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001580)=""/221, 0xdd}, {&(0x7f0000001680)=""/137, 0x89}, {&(0x7f0000001740)=""/95, 0x5f}], 0x5, &(0x7f00000018c0)=""/170, 0xaa}, 0x2}], 0x2, 0x2000, 0x0) 09:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0xfffffffffffffffe) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000002000800000100009e673f", @ANYRES32, @ANYRES32=r5, @ANYRES32], 0x1a}, 0x0) socket$packet(0x11, 0x2, 0x300) fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 09:46:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) r2 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0x0, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r5, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r5) r6 = accept4(r5, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r6, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x32b7beceb57cfbd9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r13, 0x4c03, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRESOCT=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r10, @ANYRES16=r13, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="fddeaf36", @ANYRES32=r14, @ANYBLOB="f800020040000100240001006c625f686173685f73746c747300000000000000000000000000000000000000410203000b0000004b0104000900000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32=r12, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000900)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') 09:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:46:03 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x200) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x574d74e1e60d7ef3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000440)={{0x2, @loopback, 0x4e22, 0x0, 'fo\x00', 0x58, 0x4, 0x22}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x2, 0x6, 0x400}}, 0x44) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) r2 = signalfd(0xffffffffffffffff, &(0x7f00000004c0)={0x53e626af}, 0x8) ioctl$FICLONE(r0, 0x40049409, r2) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x26) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000007c0)={0xffffffff, {{0xa, 0x4e24, 0x40, @loopback, 0xb632}}, 0x1, 0x6, [{{0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast1}, 0x1}}, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}}, {{0xa, 0x4e23, 0x4, @empty, 0x80000000}}, {{0xa, 0x4e22, 0x400, @loopback}}, {{0xa, 0x4e21, 0x3ff, @rand_addr="32866bdc4a31ebd1f0e3921364b3e1f1", 0x7d52}}, {{0xa, 0x4e23, 0x7f, @ipv4={[], [], @multicast2}, 0xffffffff}}]}, 0x390) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/relabel\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000580)=""/80) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000240)=""/166) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000500)={{0x2, 0x4e24, @local}, {0x60a, @dev={[], 0x24}}, 0x20, {0x2, 0x4e22, @remote}, 'netdevsim0\x00'}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000b80)=""/215) write(r7, &(0x7f0000000340), 0x41395527) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 09:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYBLOB="04002abd7000fcdbdf2501000000000000000741000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x480000, 0x228fb24f1315e4f) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000003c0)=ANY=[@ANYBLOB="0001000000000000030000000000000009000000000000f400000000000000004900000000000000cc0090090000000000000000000000000000000000000000000000000000000000000000000000006f4e0000000000000000000000000000fdffffffffffffff0001f007000000000000000000000000000000000000000000000000000000000000000000000000810000000000000003000000000000000300000000000000dd00407f00000000000000000000000100"/208]) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r5 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r5, 0x11) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000340)=0x5) r7 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r7, 0x0, 0xfffffc53) 09:46:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x32, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2738a5a947dd54b, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 423.532891] devpts: called with bogus options 09:46:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f00000000c0)={0x1, 0x20000800, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x40, 0xfff, 0x3, 0x7d}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f64080000058915e2c46c4639b96ffe00008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x3a7) [ 423.567658] devpts: called with bogus options 09:46:04 executing program 2: r0 = socket(0x10, 0x80000, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000500020423df030000", 0xb9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100090}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x120}}, 0x4c82) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x114062}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe0, r4, 0x422, 0x70bd29, 0x25dfdbfc, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa8804000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="c2000000", @ANYRES16=r1, @ANYBLOB="230226bd7000fedbdf2515000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shutdown(r5, 0x3) 09:46:04 executing program 5: getrandom(&(0x7f0000000140)=""/124, 0x7c, 0x1) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0440cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x240900, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR, @ANYRES64], 0x0, 0x10}, 0x2) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) tkill(r3, 0xf) ptrace$cont(0x7, r0, 0x0, 0x0) 09:46:04 executing program 2: stat(&(0x7f00000001c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1c0080, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0xffffffffffff8001) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721", 0x1f, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="ce59e7c05f84e1f3ded3eec1b76d64e09867117988388d3defd68d2688606650496a61c68fa9f02f948f3fdcd14ed0b0ee3be111aa55", 0x36, r3) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='(:#\x00', r4) r5 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$update(0x2, r5, &(0x7f0000000080)="9d1a09f2072575586b45179504506ecb61d0a4e5dc7e073ac1b333de595340ad37e61c", 0x23) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100)=0x5, 0xfffffffffffffe76) r6 = getuid() r7 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {}, [{}, {0x2, 0x2, r6}, {}], {0x4, 0x1}, [{0x8, 0x0, r7}, {0x8, 0x6}, {0x8, 0x1}], {0x10, 0x20c015137e0f5a63}, {0x20, 0x4}}, 0x54, 0x0) 09:46:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e713c58dc70000000000000000e100", @ANYRES32=0x0, @ANYBLOB="1d00637075736574757365726e6f6465765d6b657972696e676c6f70726f63"], 0x3b) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x5) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) set_tid_address(&(0x7f0000000140)) bind$packet(r4, 0x0, 0xfffffc53) 09:46:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x8, 0xfffffffa}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x0, 0x0) getgid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) tee(r4, r0, 0x5, 0x4) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000240)) setregid(0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', 0x0) setregid(0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000a00)="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", 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x141401, 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x5, 0x10000000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 09:46:04 executing program 2: openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000280)={0x4, 0x1, 0x7, 0x400, "d6edbea27d1ef50ed17dfb0d754eaa4e7c1dde27808942189db703edb77572b5"}) close(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 424.071651] ================================================================== [ 424.079202] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 424.086053] Read of size 8 at addr ffff8881a61b62e8 by task syz-executor.0/21881 [ 424.093648] [ 424.095267] CPU: 1 PID: 21881 Comm: syz-executor.0 Not tainted 4.14.152+ #0 [ 424.102358] Call Trace: [ 424.104964] dump_stack+0xca/0x134 [ 424.108511] ? disk_unblock_events+0x4b/0x50 [ 424.113103] ? disk_unblock_events+0x4b/0x50 [ 424.117517] print_address_description+0x60/0x226 [ 424.122371] ? disk_unblock_events+0x4b/0x50 [ 424.126789] ? disk_unblock_events+0x4b/0x50 [ 424.131221] __kasan_report.cold+0x1a/0x41 [ 424.135470] ? disk_unblock_events+0x4b/0x50 [ 424.139894] disk_unblock_events+0x4b/0x50 [ 424.144138] __blkdev_get+0x68f/0xf90 [ 424.147944] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.152722] ? __blkdev_put+0x6d0/0x6d0 [ 424.156733] ? retint_kernel+0x2d/0x2d [ 424.160639] blkdev_get+0x97/0x8b0 [ 424.164223] ? bd_may_claim+0xd0/0xd0 [ 424.168034] ? retint_kernel+0x2d/0x2d [ 424.171964] blkdev_open+0x1cc/0x250 [ 424.175690] ? security_file_open+0x88/0x190 [ 424.180137] do_dentry_open+0x44e/0xe20 [ 424.184118] ? bd_acquire+0x2c0/0x2c0 [ 424.187946] vfs_open+0x105/0x230 [ 424.191419] path_openat+0xb6c/0x2be0 [ 424.195289] ? path_mountpoint+0x9a0/0x9a0 [ 424.199564] ? perf_trace_lock+0x11e/0x4e0 [ 424.203837] do_filp_open+0x1a1/0x280 [ 424.207648] ? may_open_dev+0xe0/0xe0 [ 424.211650] ? lock_downgrade+0x630/0x630 [ 424.215803] ? lock_acquire+0x12b/0x360 [ 424.219795] ? __alloc_fd+0x3f/0x490 [ 424.223583] ? do_raw_spin_unlock+0x50/0x220 [ 424.228011] ? _raw_spin_unlock+0x29/0x40 [ 424.232169] ? __alloc_fd+0x1bf/0x490 [ 424.236436] do_sys_open+0x2ca/0x590 [ 424.240161] ? filp_open+0x60/0x60 [ 424.243721] ? do_clock_gettime+0xd0/0xd0 [ 424.247874] ? __fget_light+0x174/0x200 [ 424.251860] ? do_syscall_64+0x43/0x520 [ 424.255849] ? do_sys_open+0x590/0x590 [ 424.259749] do_syscall_64+0x19b/0x520 [ 424.263658] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 424.268857] RIP: 0033:0x413fb1 [ 424.272055] RSP: 002b:00007f07155407a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 424.279768] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413fb1 [ 424.287041] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f0715540850 [ 424.294302] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 424.301577] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f07155416d4 [ 424.308846] R13: 00000000004c9d95 R14: 00000000004e1b18 R15: 00000000ffffffff [ 424.316122] [ 424.317735] Allocated by task 21881: [ 424.321441] __kasan_kmalloc.part.0+0x53/0xc0 [ 424.325922] alloc_disk_node+0x5b/0x3d0 [ 424.329881] loop_add+0x3ee/0x870 [ 424.333319] loop_probe+0x153/0x180 [ 424.336937] kobj_lookup+0x226/0x410 [ 424.340648] get_gendisk+0x36/0x240 [ 424.344261] __blkdev_get+0x345/0xf90 [ 424.348048] blkdev_get+0x97/0x8b0 [ 424.351575] blkdev_open+0x1cc/0x250 [ 424.355636] do_dentry_open+0x44e/0xe20 [ 424.359602] vfs_open+0x105/0x230 [ 424.363050] path_openat+0xb6c/0x2be0 [ 424.366836] do_filp_open+0x1a1/0x280 [ 424.370639] do_sys_open+0x2ca/0x590 [ 424.374341] do_syscall_64+0x19b/0x520 [ 424.378212] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 424.383384] 0xffffffffffffffff [ 424.386642] [ 424.388254] Freed by task 21881: [ 424.391620] __kasan_slab_free+0x164/0x210 [ 424.395840] kfree+0x108/0x3a0 [ 424.399033] device_release+0xf4/0x1a0 [ 424.402904] kobject_put+0x142/0x200 [ 424.406623] put_disk+0x1f/0x30 [ 424.409895] __blkdev_get+0x5fa/0xf90 [ 424.413693] blkdev_get+0x97/0x8b0 [ 424.417219] blkdev_open+0x1cc/0x250 [ 424.420915] do_dentry_open+0x44e/0xe20 [ 424.424871] vfs_open+0x105/0x230 [ 424.428323] path_openat+0xb6c/0x2be0 [ 424.432308] do_filp_open+0x1a1/0x280 [ 424.436102] do_sys_open+0x2ca/0x590 [ 424.439799] do_syscall_64+0x19b/0x520 [ 424.443680] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 424.448852] 0xffffffffffffffff [ 424.452113] [ 424.453726] The buggy address belongs to the object at ffff8881a61b5d80 [ 424.453726] which belongs to the cache kmalloc-2048 of size 2048 [ 424.466540] The buggy address is located 1384 bytes inside of [ 424.466540] 2048-byte region [ffff8881a61b5d80, ffff8881a61b6580) [ 424.478830] The buggy address belongs to the page: [ 424.483748] page:ffffea0006986c00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 424.493703] flags: 0x4000000000010200(slab|head) [ 424.498445] raw: 4000000000010200 0000000000000000 0000000000000000 00000001000f000f [ 424.506313] raw: dead000000000100 dead000000000200 ffff8881da802800 0000000000000000 [ 424.514196] page dumped because: kasan: bad access detected [ 424.519885] [ 424.521503] Memory state around the buggy address: [ 424.526429] ffff8881a61b6180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 424.533773] ffff8881a61b6200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 424.541118] >ffff8881a61b6280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 424.548458] ^ [ 424.555224] ffff8881a61b6300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 424.562570] ffff8881a61b6380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 424.569909] ================================================================== [ 424.577252] Disabling lock debugging due to kernel taint [ 424.593771] Kernel panic - not syncing: panic_on_warn set ... [ 424.593771] [ 424.601209] CPU: 1 PID: 21881 Comm: syz-executor.0 Tainted: G B 4.14.152+ #0 [ 424.609524] Call Trace: [ 424.612118] dump_stack+0xca/0x134 [ 424.615669] panic+0x1f1/0x3da [ 424.618868] ? add_taint.cold+0x16/0x16 [ 424.622853] ? disk_unblock_events+0x4b/0x50 [ 424.627264] ? ___preempt_schedule+0x16/0x18 [ 424.631694] ? disk_unblock_events+0x4b/0x50 [ 424.636113] end_report+0x43/0x49 [ 424.639566] ? disk_unblock_events+0x4b/0x50 [ 424.643970] __kasan_report.cold+0xd/0x41 [ 424.648121] ? disk_unblock_events+0x4b/0x50 [ 424.652537] disk_unblock_events+0x4b/0x50 [ 424.656776] __blkdev_get+0x68f/0xf90 [ 424.660578] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.665349] ? __blkdev_put+0x6d0/0x6d0 [ 424.669498] ? retint_kernel+0x2d/0x2d [ 424.673390] blkdev_get+0x97/0x8b0 [ 424.677111] ? bd_may_claim+0xd0/0xd0 [ 424.680908] ? retint_kernel+0x2d/0x2d [ 424.684810] blkdev_open+0x1cc/0x250 [ 424.688519] ? security_file_open+0x88/0x190 [ 424.692951] do_dentry_open+0x44e/0xe20 [ 424.696932] ? bd_acquire+0x2c0/0x2c0 [ 424.700750] vfs_open+0x105/0x230 [ 424.704224] path_openat+0xb6c/0x2be0 [ 424.708051] ? path_mountpoint+0x9a0/0x9a0 [ 424.712305] ? perf_trace_lock+0x11e/0x4e0 [ 424.716553] do_filp_open+0x1a1/0x280 [ 424.720356] ? may_open_dev+0xe0/0xe0 [ 424.724168] ? lock_downgrade+0x630/0x630 [ 424.728315] ? lock_acquire+0x12b/0x360 [ 424.732289] ? __alloc_fd+0x3f/0x490 [ 424.736014] ? do_raw_spin_unlock+0x50/0x220 [ 424.740522] ? _raw_spin_unlock+0x29/0x40 [ 424.744817] ? __alloc_fd+0x1bf/0x490 [ 424.748626] do_sys_open+0x2ca/0x590 [ 424.752329] ? filp_open+0x60/0x60 [ 424.755872] ? do_clock_gettime+0xd0/0xd0 [ 424.760051] ? __fget_light+0x174/0x200 [ 424.764018] ? do_syscall_64+0x43/0x520 [ 424.767977] ? do_sys_open+0x590/0x590 [ 424.771978] do_syscall_64+0x19b/0x520 [ 424.775861] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 424.781038] RIP: 0033:0x413fb1 [ 424.784330] RSP: 002b:00007f07155407a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 424.792034] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413fb1 [ 424.799290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f0715540850 [ 424.806548] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 424.813809] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f07155416d4 [ 424.821072] R13: 00000000004c9d95 R14: 00000000004e1b18 R15: 00000000ffffffff [ 424.829052] Kernel Offset: 0x9000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 424.839872] Rebooting in 86400 seconds..