000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") setrlimit(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:39:06 executing program 3: prctl$setmm(0x18, 0x0, &(0x7f0000ff6000/0x9000)=nil) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200), &(0x7f0000000300)="747275737465642e6f7665726c61792ec3b96171756500", 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") 14:39:06 executing program 2: unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) getitimer(0x0, &(0x7f0000000240)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000040)=0x4) time(&(0x7f0000000640)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='eth0cgroup(\x00'}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @dev}}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000400)={0x7}, 0x7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00'}) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000780)='pkcs7_test\x00', &(0x7f00000007c0)='teql0\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000006c0)={@mcast1}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000580), 0x10) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_execute_func(&(0x7f0000000800)="42805da0bd0fef69dc0f01eece6dfa19fa380f38218f8978972bf0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac46279db67444472e671fb0703") 14:39:06 executing program 1: keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:39:06 executing program 5: time(&(0x7f0000000580)) rt_sigpending(&(0x7f00000005c0), 0xfffffffffffffd0c) timerfd_create(0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000400)='vmnet1ppp1+.vmnet0\x00', 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") setrlimit(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:39:06 executing program 5: time(&(0x7f0000000580)) rt_sigpending(&(0x7f00000005c0), 0xfffffffffffffd0c) timerfd_create(0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000400)='vmnet1ppp1+.vmnet0\x00', 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") setrlimit(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:39:06 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) clock_adjtime(0x0, &(0x7f0000000240)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@multicast2, @local}, &(0x7f00000004c0)=0x8) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000900)={0x0, {{0x2, 0x0, @local}}}, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000680), 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000500), 0x8) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/235, 0xeb}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000006c0)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@xdp, &(0x7f00000003c0)=0x80) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000740)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000700)}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000680)={@remote}) 14:39:09 executing program 0: mount(&(0x7f0000000480)=@loop={'/dev/loop'}, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='devtmpfs\x00', 0x0, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) futimesat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) quotactl(0x0, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x2ea) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 14:39:09 executing program 3: prctl$setmm(0x18, 0x0, &(0x7f0000ff6000/0x9000)=nil) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='[[mime_type$nodev\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200), &(0x7f0000000300)="747275737465642e6f7665726c61792ec3b96171756500", 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") 14:39:09 executing program 5: clock_gettime(0x4, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da00fee69dc0f01ee263a2086d40000c041cbcb3e36a740c14d9907770f78996c5252f0838ae76100003efa6b2179660f38302fbae5e5e575450f2ec6c441c5db8c5588eb688cf5c44379dfb9d6adbe90dfe2989f") getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/191, 0xbf) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in6=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000880)) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff}, 0xc) eventfd(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) accept(0xffffffffffffffff, &(0x7f0000000a00)=@generic, &(0x7f0000000a80)=0x80) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:39:09 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='trusted:\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000340)={@dev}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bond0\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:39:12 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x80000009, 0x0) 14:39:12 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x32c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x97) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:39:12 executing program 3: ustat(0x6, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000480)=@loop={'/dev/loop'}, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='devtmpfs\x00', 0x0, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:39:12 executing program 2: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 14:39:13 executing program 1: clock_gettime(0x6, &(0x7f00000000c0)) epoll_create(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") seccomp(0x0, 0x0, &(0x7f0000000100)) 14:39:13 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='eql\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) delete_module(&(0x7f00000001c0)='team\x00', 0x0) geteuid() getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000600)=0x252) getuid() lstat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000002200)=0xe8) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000002440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xfffffffffffffe25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000039c0)=0xe8) getgid() stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getgroups(0x0, &(0x7f0000004e00)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e40), &(0x7f0000004e80)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005100)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000005200)=0xe8) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000005340)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000005380)) getresgid(&(0x7f0000005400), &(0x7f0000005440), &(0x7f0000005480)) getresuid(&(0x7f00000054c0), &(0x7f0000005500), &(0x7f0000005540)) getgroups(0x0, &(0x7f0000005580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000055c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000056c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000005700)) getresuid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) fstat(0xffffffffffffffff, &(0x7f0000005c40)) getresuid(&(0x7f0000005cc0), &(0x7f0000005d00), &(0x7f0000005d40)) getgid() geteuid() getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005f80), &(0x7f0000005fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000)={{{@in, @in6=@remote}}, {{@in=@local}}}, &(0x7f0000006100)=0xe8) getresgid(&(0x7f0000006140), &(0x7f0000006180), &(0x7f00000061c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000065c0), &(0x7f0000006600)=0xc) getgroups(0x0, &(0x7f0000006640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006680)={{{@in6, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000006780)=0xe8) stat(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006880), &(0x7f00000068c0)=0xc) getegid() fstat(0xffffffffffffffff, &(0x7f0000006900)) fstat(0xffffffffffffffff, &(0x7f0000006980)) getuid() getegid() stat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)) lstat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)) geteuid() getegid() getresuid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)) getgroups(0x0, &(0x7f0000006e00)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000006e40)) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:13 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x32c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x97) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:39:13 executing program 3: getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000480)=0xc) sched_setparam(0x0, &(0x7f00000004c0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)) waitid(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") pwrite64(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) getpgid(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "3c5788b7ccde"}, 0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) getpgrp(0x0) getpgid(0xffffffffffffffff) 14:39:17 executing program 0: futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@remote, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000009c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000340)=@buf={0x0, &(0x7f00000006c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) getresuid(&(0x7f0000000580), &(0x7f00000007c0), &(0x7f0000000800)) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001140)=ANY=[]}, 0x0) syz_execute_func(&(0x7f0000000240)="42805da0215151ef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefac403ad5c2e08660f3887302f2fe5e5e575455f0f2e1a1a010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000740)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@local, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@multicast1, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000ec0)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000008c0)="42805da0250fef69dc0f01ee0dce41ff0fc4a33d062900770f7899c4e2192cbfc0e694187beefafa2179660f38302f4175450f2e1a400fbcc1c44379dfb9d6adbe90df470ff985feefffff9f3f") 14:39:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x32c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x97) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:39:17 executing program 3: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000002f80)=ANY=[]) getpid() getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)) getpgid(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000003140)=@sco, &(0x7f00000031c0)=0x80, 0x0) getpgrp(0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000780)={0x0, &(0x7f0000000740)}) 14:39:17 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='eql\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) delete_module(&(0x7f00000001c0)='team\x00', 0x0) geteuid() getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000600)=0x252) getuid() lstat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000002200)=0xe8) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000002440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xfffffffffffffe25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000039c0)=0xe8) getgid() stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getgroups(0x0, &(0x7f0000004e00)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e40), &(0x7f0000004e80)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005100)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000005200)=0xe8) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000005340)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000005380)) getresgid(&(0x7f0000005400), &(0x7f0000005440), &(0x7f0000005480)) getresuid(&(0x7f00000054c0), &(0x7f0000005500), &(0x7f0000005540)) getgroups(0x0, &(0x7f0000005580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000055c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000056c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000005700)) getresuid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) fstat(0xffffffffffffffff, &(0x7f0000005c40)) getresuid(&(0x7f0000005cc0), &(0x7f0000005d00), &(0x7f0000005d40)) getgid() geteuid() getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005f80), &(0x7f0000005fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000)={{{@in, @in6=@remote}}, {{@in=@local}}}, &(0x7f0000006100)=0xe8) getresgid(&(0x7f0000006140), &(0x7f0000006180), &(0x7f00000061c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000065c0), &(0x7f0000006600)=0xc) getgroups(0x0, &(0x7f0000006640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006680)={{{@in6, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000006780)=0xe8) stat(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006880), &(0x7f00000068c0)=0xc) getegid() fstat(0xffffffffffffffff, &(0x7f0000006900)) fstat(0xffffffffffffffff, &(0x7f0000006980)) getuid() getegid() stat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)) lstat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)) geteuid() getegid() getresuid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)) getgroups(0x0, &(0x7f0000006e00)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000006e40)) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000540)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4, @ipv4={[], [], @broadcast}, @remote}) 14:39:18 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x32c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x97) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:39:18 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) clock_gettime(0x0, &(0x7f00000005c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000680)) futex(&(0x7f0000000380), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), 0x0) socket$nl_route(0x10, 0x3, 0x0) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000880)=""/192, &(0x7f0000000940)=0xc0) keyctl$set_reqkey_keyring(0xb, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001780)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000017c0)={@remote, @multicast2}, 0xc) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='md5sum[\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9660fc0c16b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3a04257520c2513400000007f") seccomp(0x0, 0x0, &(0x7f0000000340)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)) creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000980)) getresuid(&(0x7f0000000800), &(0x7f0000000a00), &(0x7f0000000a40)) getuid() stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) seccomp(0x0, 0x0, &(0x7f0000000100)) signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) 14:39:19 executing program 5: eventfd2(0x0, 0xc01) pipe2(&(0x7f0000000480), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) umount2(&(0x7f0000000580)='./file0\x00', 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000001c0)=':cpuset(lovmnet1cgroup}\'selinux-+wlan0:[-\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getpgrp(0x0) getgid() getpgrp(0x0) stat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640), &(0x7f0000001680)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001940)) getresgid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) getpgid(0x0) getgroups(0x0, &(0x7f0000003d40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003dc0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000003d80)='{[+ppp0^\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f00), &(0x7f0000003f40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getpid() getegid() getpid() getgroups(0x0, &(0x7f0000004580)) getpgid(0xffffffffffffffff) getresgid(&(0x7f0000005d00), &(0x7f0000005d40), &(0x7f0000005d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005dc0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3420f520c25130000007f") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23e66440f55ab0000ffffd8c70b00000244be80cc39390f383065f047fe06450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 14:39:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) getpeername$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, &(0x7f0000000500)=0x10) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001740)={0x8, "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", 0x1000}, 0x1006) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x3}, 0x200}}, 0x18) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0xbaf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 14:39:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = dup(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f00000003c0)=""/199, &(0x7f00000004c0)=0xc7) 14:39:20 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='eql\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) delete_module(&(0x7f00000001c0)='team\x00', 0x0) geteuid() getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000600)=0x252) getuid() lstat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000002200)=0xe8) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000002440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xfffffffffffffe25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000039c0)=0xe8) getgid() stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getgroups(0x0, &(0x7f0000004e00)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e40), &(0x7f0000004e80)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005100)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000005200)=0xe8) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000005340)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000005380)) getresgid(&(0x7f0000005400), &(0x7f0000005440), &(0x7f0000005480)) getresuid(&(0x7f00000054c0), &(0x7f0000005500), &(0x7f0000005540)) getgroups(0x0, &(0x7f0000005580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000055c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000056c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000005700)) getresuid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) fstat(0xffffffffffffffff, &(0x7f0000005c40)) getresuid(&(0x7f0000005cc0), &(0x7f0000005d00), &(0x7f0000005d40)) getgid() geteuid() getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005f80), &(0x7f0000005fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000)={{{@in, @in6=@remote}}, {{@in=@local}}}, &(0x7f0000006100)=0xe8) getresgid(&(0x7f0000006140), &(0x7f0000006180), &(0x7f00000061c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000065c0), &(0x7f0000006600)=0xc) getgroups(0x0, &(0x7f0000006640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006680)={{{@in6, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000006780)=0xe8) stat(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006880), &(0x7f00000068c0)=0xc) getegid() fstat(0xffffffffffffffff, &(0x7f0000006900)) fstat(0xffffffffffffffff, &(0x7f0000006980)) getuid() getegid() stat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)) lstat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)) geteuid() getegid() getresuid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)) getgroups(0x0, &(0x7f0000006e00)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000006e40)) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:20 executing program 5: sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0x4, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:24 executing program 0: clock_gettime(0x8, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080), &(0x7f0000000140), 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f0000000300), &(0x7f0000000340)='\x00', 0xfffffffffffffff8) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='encrypted\x00', &(0x7f0000000240), 0x0) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:39:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/192) 14:39:24 executing program 5: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffe) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) syz_execute_func(&(0x7f0000000000)="428055a0410fef69dcff0f1837370f38211ac4c4627d1338410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 14:39:24 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) memfd_create(&(0x7f0000000040)='(@.\x00', 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='eql\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) delete_module(&(0x7f00000001c0)='team\x00', 0x0) geteuid() getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@local, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000600)=0x252) getuid() lstat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000002200)=0xe8) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000002440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840), &(0x7f0000003880)=0xfffffffffffffe25) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000039c0)=0xe8) getgid() stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getgroups(0x0, &(0x7f0000004e00)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e40), &(0x7f0000004e80)=0xc) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005100)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000005200)=0xe8) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000005340)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000005380)) getresgid(&(0x7f0000005400), &(0x7f0000005440), &(0x7f0000005480)) getresuid(&(0x7f00000054c0), &(0x7f0000005500), &(0x7f0000005540)) getgroups(0x0, &(0x7f0000005580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000055c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000056c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000005700)) getresuid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) fstat(0xffffffffffffffff, &(0x7f0000005c40)) getresuid(&(0x7f0000005cc0), &(0x7f0000005d00), &(0x7f0000005d40)) getgid() geteuid() getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005f80), &(0x7f0000005fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000)={{{@in, @in6=@remote}}, {{@in=@local}}}, &(0x7f0000006100)=0xe8) getresgid(&(0x7f0000006140), &(0x7f0000006180), &(0x7f00000061c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000065c0), &(0x7f0000006600)=0xc) getgroups(0x0, &(0x7f0000006640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006680)={{{@in6, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000006780)=0xe8) stat(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006880), &(0x7f00000068c0)=0xc) getegid() fstat(0xffffffffffffffff, &(0x7f0000006900)) fstat(0xffffffffffffffff, &(0x7f0000006980)) getuid() getegid() stat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)) lstat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)) geteuid() getegid() getresuid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)) getgroups(0x0, &(0x7f0000006e00)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000006e40)) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fchmod(r1, 0x28) r2 = gettid() ptrace$getregset(0x4204, r2, 0x203, &(0x7f0000000040)) 14:39:24 executing program 3: syz_extract_tcp_res(&(0x7f0000000240), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) getpeername$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, &(0x7f0000000500)=0x10) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001740)={0x8, "d7d2e8f9c32d6c17e458680e02bf7e8ffe362a56aba6e2d32160d31f2ceb29fe0e146bef21974943492719e0cb74a02da570cb7cbfb0a8c18aa174b08b2055cbeea88c38c8fdd0256f53acce8812bc00f66b64a3da7b3883dfe599f00c596b53575f14fb809eddc8798267b0645dc8411d3182de1ccc1b744f073215c0171d516a3771a9313d01a23fb0e6e33ea80d11d9dd78ca6ec80666855d418ded36ac0d402c0f0f131545204358a4f202a6ff03917fb3b9eb08b2d82db24c3b0c361a133eb98402191d71c8d18adffe9eab739628b1a7656c50e8603935e12c85af51ea95224e9b67e484c8f16e22f6a4c200357507b6506bae18c38cf0201c266b64a7fb77c966bbdfd42c96e98c0ee2553a9a519087b2f3a59ca4d7e48d0241962b7d40038fc631782d11c18aba6024c18c8f4408c3e6e8f2a547a4ff4cca3da2a7243dc6917f60cff731869e279e3ea7e3d3036235d71da4d7d9db0a7a2f5b03760d1dc253b28de9f7950ad01b7bdac4fa3e48b4393a8e5091c1a038825927807214bf2b67265b12ddbc1d90fbb49ece9d6bedacf3bc8b6466999d1620da96b1f7e7ed52d294d77df69b304020be49f5e1bedca6f67f89182fd60e3a79dec1312b02268531bdb88c082e9bc5425c0fcd4c4ca435c5ca9f90cd19784d978e6164b8518ff208d6b1c68a9eb901b04354a4b1341e1a0c10b5c95d91821deb32f8ee1325c30526c6c2dfdc298a733204194a83e69b9e9dab7c12c5308a6c809e7583ff19e4903215b01c280d1a4a6c22e16e57d55736fb1f71691e7ebd6d0e64e8ad6e05aae449538843bd65117eb81b92ba219ba292983be2e574ea180911cf066cb3baa6ec5cf80489bcbb3144197ceeda9275434818ff5970bd18f5ddef476703c20853b3a45ad2d894dae8ba184ecec7ae17858ba827d603d4675d914186d5f49a8b1379e4bcb95c89d5ed49e5a9ec53b2ed5252f5ac0f1001d680ca312d18b548391df1a2761d66e1a95876ebdd3c8a734834a9634e89d3015736cedb03732c1fb78316dff708a1320cca5e31d5376f75922e08bc779eb82c0ffbfa8f9d7a01b1f1602d2a2026fbe9a1ea2710eed8f8f2a5a476be12ce74b80adbd6ae3f3b335dc19f20a1b6c8eedb96ba6a6a1f49e81a28ca8bf69f66997c6242fc77f1d13259ecf7a6d26204f6310feddf63b327e9e3e40c6135b402a0064a55329ade86f6611c136bf9541bb7110bd4a417f4254106054a2e9e4f9ea02e94a0be465b131957d378d20e4a7787827ea2b03d1408f3920611169a8d4c771f38d9358556f075ecebde160a08f6cd355a0685307f2eb8c89eee49510161913565e0687940ac6360cfb0a604839606a50ba69b450bf112f490ee562c30c6ae2882e1dbcf135eae9f32749ccfbf6066901fe7318279d111980d6376d36b5b6e3bd022eb38c7872e5663e4009d94f595535d4f1bb9d8925bbf8e9857acb33955d1f7dc6306d11f04fb192ad634779ed6a253d01e32be0d887f02f765ea4046960853e451f8cb840239a91ad361a765f0373563f23fcc958266770703b6882b6188b42dd9125ca23b0fa6e93228f794dec990bd8837b42809ddfcbbb0177566e0e79c7755438d77255aea957d444f6bc7ae48de0ce028c96aeeaf0a73f280b396063fecb01526c177f93deb5a6a22d00add31b79250171011108e7d7651eded6ab84d64175537ebe1736e8a4a41558b1d4c66a9fae5671b3fd8a318c9a55ef4531f9be996e3ad0fb41b474492b0fe095b89113dfa299ddb0cc624be1cc3a5c235ceedb029b7586d6c9cac8748328cc7e544281a0794251a391ca8b6daadaca4f66bd4278148d18eda95dd7f3aceca1a1aff2a6ec841425c924c2fc28e24bd4ba02ed822ab21a6eb2c400219d65df2e179a2d2b11627303af99468b2d64b006092ff3230f290bacd4674c7a53123dc84150372db3dc7ea5594e0b41da845f66b4ce9a5676cc773e786ca7d1c5d66df644277a106e1758d75924d25768b1daae8e829f14556fdb25a2357e655dcd6f676e5a5f31f50633c0fa45c069f200e6cc2d75432645170d70e712e23fa76cb6da4ff768df27b0c7a78f2e6be9d289ae0f6b9b2ec24f055f8817212507627131de576d2c14b27aaeca1a2bb2c5dde20fd7628936246c2501913c7f8a43bc925ba73f78fd473e1a8e511350a8bf5d849931dfc4a2490934840887a09cd4fbb5e44b34a0211706d8c3ae4836b8334ab6b9479429ce1063ddb9ff1fbc5c1cc914d8524dbbf1609a424f3b78339a479ec42b9601c49c5bdeaddaf5e905d79684f6b4095b3f04f4eeacb22168dd40c1e51e55c32550ddfd6e10fe7ee50ae0a8a5120e3cc0da0b9c3992bd4fb6689c2e3079dac756c955cf3ffacf98faf3c67f9d733839b1f1d8ce485229235c19a5ee90b650258ff99d3cd31ad05771f4b4539c718a34b8c6812ba9b0599e0eb6eead411ec324d8c9bede23508849fd3dc7b3ce27805a7a40291f905181f6370211dc468a7c7b3ebb6bf72614d6c639ae0a786c800f007535a4af597d9612b2456761b8db612252b45f3ecc91894c684a495d6372dd5b16a63f31e76fb6380611e2296f5195298d3e5eba8531b9ceeffcaaf16e4a974f00253d9db2fdbb6acb72083de903710baf3c9703fc0fd925f532fc0ecab79099ea54564cc520ff8e87b39135316fc0f37018818d096bc5afdab6a5347ec1cff7732807ba818246c793b807099af0f6b84fae6c264e53f16013b69a29940f97f26183f46721b2fe6f32417ee3e44d893169b524e7f743fefd8a9883f8f0de8e9175c717510941c029a57d368ee7ebe83ef3432cf7f820eed20ab698b473af15174c52ea2ce57c27e16ecf95207598c60edd09647e7f6b77242bb5677fa9b5f1eac59dfd50fd59d5d11bfa080c89534c3c75c85be9c656ee7d3594850ede6fa5b129bb8376ff8439186ad4342be7017248e645788e3746f7cd693b29449a912fec96b943113523fbc3eaa2c288e36e11f9d83659a9c2c49ef7ea45c5b4c034aaa084ac73c51e7a60ec86adf2498363f9706e9c9d6f715939872f24888ceb15bb05a3a13f8865dd0a0dd682e9efeb2819542131386b983b815673ffc4c02e63534464310ef6789d8f6993adfe28edbf95a9c70ddfc304fca8e77509d803da9856d4707eba0384b97557dadb6a691746a1b3f243c4856207b0a5249625dba0e628a918feef669ab560a54a96e4c92e5e767bd092122a17b51522d5254f22a3add287f0b5d7acc0988ed34dd1940825f9db81d462cac06bcdb147c5c05d948e0397f502f6f4059a2ff4fd342431c62d91948e7ae889b6c787ce36463297f243676bec990f5508efb93d2edf8b076fdf071c6e97f2a069361bfa3571f51b3f08e27e972f7ce5a32758d7513d41a77e8031570d64d3eb4066a7c6d926dffb55bc60bf10169dce84cf27913f99114de7de704f3834026bb4ca1f9bfa0a7184583a726719796edeeb6953a64cc88c3dadc39f6f02710b44fb0641c384ac9fbcc8e07e498ffe2d4aa4f4047b309b064f09739b9bc6ecf20bb36f4a59401e801fd93ad74e14dbf9fe4607a8cf546d2b9fb0dc979e685775253dca9c15846bd4b078d8c640d7ffd50933dd06144764540923702cdf3c3d159ddef0bf96196bd1da94d6b48b4148ebb3d4023be766c4fc4f358066428b483ffeec2688f1ffb3cce8b56542b8d0d165057f32ff693d05eb630d8b196638f5fd7dc46456ed58e436faa115c0e1e20c85439dc30bed063f79f19492552ef45f8b66bc0a15d61ce5b25075ee25e280b8f84aeac49fc031ad6afbd2673ea9a5558f2c05cbb6f50a6ac255d8890e6cd5e1771390e8c5d3869ccd0a67b65c7c4f5fd30891b0084b80828e310dd27e4fe3aef4c06375672e4a32aed9302ce9eea81c9b9cbbfe2d8baa5523932a2f2ea13f681c7a619079582fc2f86ffaf1443b6f560455968188ff434421ebce242fec02a9667b9ddb4a05b9226a0dae286e6017d5df980e3075ed99413c57e3cbc7014faae7192288661760f4c63ae1eb78687d950d6125dbc2d10bfcfad7e02ba91f5b8a27a689a1972e3c86a8860703ebbe9962e38f1d2448124e52450e16bb5d9166fecdaa4e6cf33a3b3a783f209af152b644c745bf6b8453b2c68d1e7fa82a4a31fb439100dc0f131a3127787e1772a46d7942bf026292d60674455d4f49c31b32a4aa880bcef8e5c485722224dfa57cf4c891e049acd2fb457bb80c035a24e3abcc35763ffa975978c23a0cb13f397bb4b79a35371b4c40552a2e0495a0ebfa0545eb106be39f5d24bb931b71aa6e66d531d3d144813c6352a14750aa7d685da4ce24ffceea27c5c7cf71dfbf6d83226d0dfe6171df9edeb248df22fe2c71fe6e3520748c12bba688af9045db8f678dfe41a6aa887cd1b625e104af75c9399d3477934378de9b173e279cbba487ca0166d0af656115b71b8a1147116edd54c3be6e6c275c23489f76926b787e338a99de7c9c9cab0e030c960d051d15d526429ba208ab57eb42fb28bf05c2aed5eab59271ea3fb789ddfed6d719dcedb0c05385c28eb1e1f1dbdfebe1d742d858a00c0130227efc62bc51ca0b801347f5c187798a0c2fa35599d92acf6d4c9e687919332722e18045c0a43f2b12affae721ca34ad027509d6db7dedb016006bc44a815f8461f0ec22e899c7e7117ba4700734484c5564ba0a54b2f02fabbf0706f9b7ad77d6c6afc725a85855f08fb22dbd76d151de51e6e90de90151221f5fe80b2a0af9d1dc72b9ae660bac32ba64fa2096f61acc183af1c501892e50ffa0b9f498e338dd29d4f1ddde5b60136adfd473ccbadd4c3d30ab1b704de42ef539cd4d6ca98e067a67d200d1d0b2fa4f443534da34b595bf25111574016c47f7089e3da3d7a9133e771acc5ef81386f5ee47e5464fca1873d15ea81a857f6d20d0c97f69b66941abd63a141a2230fffe0e35fa070adeda60ebef9ce78c424aa0be394887cc40dfcb8b37b94c9fa7edece4c8a2bb1486b823cd8f68dae5669390c77d9b8f33776c04d7acace1e2330d554a2eef8d260a1c6dcfd508bd2f3a19465b49ed0c0cda3caf018cf5aa3eb82bbf093bea9573e2fe16b137109e7a8252b1befba9623e7b97056d232953033f55b7c03be2106ff61a3dc00206d321aec7a464d350f5d8c9ec0099775517a2d07f0b7d1917a96718389c03fcb7a59ddd4fd2c86306d0daa93ece1cdf89ddb92d072d11abcbaba1ca02929d2378897160f8c5deabc3332beb601e3bf6c74b65061bbdc0322b721b6afc8c0d02220a8684cf3b8da8595c16ff2f7989987a223bdc80cbfe259d2dc822909dcf1ec98abc9da97e2198dfc883977b757eeefc22f4916f6085d47be429d4ec37b6de22d1fba56a8cb2df7e452cfeb67fad9b7e3fb1ff33814197c11141b2294e06a37c88c3c985e5bdfa3af0bd587918c07c36d2b8af4d613c1cc156961909d0049b662079abf4ca1782552dbca6c47e5c81eb5fb99d325da8d0b5de1f30e0a0ec38a11713294fc18c0abd3194d1e6f650a8abceca331a6c247c07a9423e3e960afe3a55475e8f860266c0c5214dded86329a51ffb9e5cf1f075d9e832b8fb15a71ab89b2edb4c67052cc5d69573a6754c3b997435b42b6dcfff42c94de803ab1ff0f85079b605bc67c4cb0ebae884c17deae08d7a99ff9f0ff1750429533c6024a508b8165ac1ca993b9236abcead086fcfe0aa4da6dceda36663048e195690969462fd9f3c8867fec378539d4d035342732d1ae582ab58d", 0x1000}, 0x1006) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x3}, 0x200}}, 0x18) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0xbaf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 14:39:24 executing program 5: sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='%*posix_acl_access\x00'}, 0x10) dup(0xffffffffffffffff) add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) alarm(0x0) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) keyctl$unlink(0x9, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:39:25 executing program 3: socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000005c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) gettid() socket$key(0xf, 0x3, 0x2) clock_nanosleep(0x0, 0x0, &(0x7f0000001680), &(0x7f0000000500)) set_tid_address(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(0x0, &(0x7f0000001640)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) add_key$user(&(0x7f0000001700)='user\x00', &(0x7f00000016c0), &(0x7f0000000600), 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000001740)=""/148, 0x235, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001800), 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:39:25 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000500)) set_tid_address(&(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'gretap0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000d80)=@can, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/175, 0xaf}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@local}, &(0x7f0000002280)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"766c616e30000000000100"}) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) syz_execute_func(&(0x7f00000000c0)="8faa70124b7efadcd531660f16960b000000c4824d939cc9c100000047d9f2f0015dcc366566430f50ff642e0faeaf93000000c483fd7b78cf42c4e259b7baffefffffc4a1ddf386bd000000") 14:39:25 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ptrace(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) epoll_create(0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000002880), 0x4) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) 14:39:25 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000500)) set_tid_address(&(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'gretap0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000d80)=@can, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/175, 0xaf}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@local}, &(0x7f0000002280)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"766c616e30000000000100"}) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) syz_execute_func(&(0x7f00000000c0)="8faa70124b7efadcd531660f16960b000000c4824d939cc9c100000047d9f2f0015dcc366566430f50ff642e0faeaf93000000c483fd7b78cf42c4e259b7baffefffffc4a1ddf386bd000000") 14:39:27 executing program 0: keyctl$set_reqkey_keyring(0x14, 0x0) eventfd(0x0) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000340)) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000240)}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$selinux_access(0xffffffffffffffff, &(0x7f0000000600)={'system_u:object_r:xen_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x55) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000380)}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:39:27 executing program 3: futex(&(0x7f0000000040), 0x3, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000380)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000600)}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @remote}, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000000640)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) getpgrp(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) 14:39:27 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000500)) set_tid_address(&(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'gretap0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000d80)=@can, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/175, 0xaf}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@local}, &(0x7f0000002280)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"766c616e30000000000100"}) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) syz_execute_func(&(0x7f00000000c0)="8faa70124b7efadcd531660f16960b000000c4824d939cc9c100000047d9f2f0015dcc366566430f50ff642e0faeaf93000000c483fd7b78cf42c4e259b7baffefffffc4a1ddf386bd000000") 14:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=@raw, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x48) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001f80), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000880)={0x0, @multicast2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x4) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'teql0\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x20) 14:39:30 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) memfd_create(&(0x7f00000000c0)='#\x00', 0x0) pipe2(&(0x7f00000004c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000005c0), 0xc, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@empty, @local, @dev}, &(0x7f0000000180)=0xc) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f00000001c0)='.\x00', 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000200)) gettid() syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000fc0)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000001000)=@can, &(0x7f0000001080)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001100)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001140), &(0x7f0000001180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001240)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000001340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000013c0)=0x14, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001400)=@xdp, &(0x7f0000001480)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004740)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004780)={{{@in6=@mcast2, @in6}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004880)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004e40)={&(0x7f0000000240), 0xc, &(0x7f0000004e00)={&(0x7f00000048c0)={0x14}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:39:30 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000500)) set_tid_address(&(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'gretap0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000d80)=@can, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/175, 0xaf}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@local}, &(0x7f0000002280)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"766c616e30000000000100"}) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) syz_execute_func(&(0x7f00000000c0)="8faa70124b7efadcd531660f16960b000000c4824d939cc9c100000047d9f2f0015dcc366566430f50ff642e0faeaf93000000c483fd7b78cf42c4e259b7baffefffffc4a1ddf386bd000000") 14:39:30 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000200), 0x8) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000000c0)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a032b6b6410f140506000000ff0f183736e35cf364dee5d2d2d5f2a60e0e0970020fe9c09f66410b850f00000062c463cd6829f3c4028d97a8587a8f6fee8f2a1812cc789471fac4e14bc22a49052d052d3b19fddd4008356d0000000000f047305cccb241801b00656464f3446da03333420f709427771a69a500e3c4c13b7c12c4b641dcfdc9c4427d1d1aa4212dfca50000262666430ffb348b1f7f") getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) 14:39:30 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000006c0)) syslog(0x0, &(0x7f0000000a40)=""/147, 0x15) memfd_create(&(0x7f0000001380)='/proc/self/net/pfkey\x00', 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001400)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000001440)=0x10) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000580)=""/214}, 0x18) recvmsg(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000010c0)=@rc, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/158, 0x9e}, 0x0) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000440)=""/14}, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f00000002c0)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) clock_gettime(0x0, &(0x7f0000000380)) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000016c0)=""/231, 0xe7}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b80)=0x14) add_key(&(0x7f0000000b00)='rxrpc\x00', &(0x7f0000000b40), &(0x7f0000000b80), 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000fc0)='dns_resolver\x00', &(0x7f0000001000), &(0x7f0000001040), 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000f40), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f0000000780)={&(0x7f0000000680)=""/32, 0x20}}, 0x10) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001340)={0x28}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f0000000940)=""/239, 0xef}}, 0x10) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") signalfd4(0xffffffffffffffff, &(0x7f0000001300), 0x8, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 14:39:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) getpeername$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, &(0x7f0000000500)=0x10) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001740)={0x8, "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", 0x1000}, 0x1006) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x3}, 0x200}}, 0x18) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0xbaf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 14:39:30 executing program 5: eventfd(0x0) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getegid() gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) gettid() geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000600), 0x0, &(0x7f0000001b80)}, 0x0) getgid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) getegid() getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getgroups(0x0, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x3, &(0x7f0000000700), &(0x7f0000000600)='GPL\x00', 0x0, 0x77, &(0x7f0000000780)=""/119}, 0x48) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000600)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000300), 0x8, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 14:39:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f00000003c0)) pipe(&(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") memfd_create(&(0x7f0000000680)='}userloem0!,\x00', 0x0) syz_execute_func(&(0x7f0000000240)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:39:31 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000540)=@sco, &(0x7f00000002c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000a00)) geteuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001040)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) getpgrp(0x0) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getgid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004840)={{{@in6, @in=@multicast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004940)=0xe8) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000004a40), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000004ac0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000004b00)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) lstat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) getresgid(&(0x7f0000005300), &(0x7f0000005340), &(0x7f0000005380)) gettid() getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) getegid() getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000005480)) getgroups(0x0, &(0x7f0000005500)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000005540)) socket$inet(0x2, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005580)={0xffffffffffffffff}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/null\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000005600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005640)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005680)) stat(&(0x7f00000056c0)='./file0/file0\x00', &(0x7f0000005700)) getgid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005780), &(0x7f00000057c0)=0xc) stat(&(0x7f0000005800)='./file0\x00', &(0x7f0000005840)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000058c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005900)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005a00)=0xe8) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000005b00)) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005b40)='/selinux/member\x00', 0x2, 0x0) eventfd(0x0) socket$unix(0x1, 0x0, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000008500), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008a40)='/selinux/relabel\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000008a80)='/dev/uinput\x00', 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000008ac0)) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000008b00)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000008b40)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008b80)='/selinux/policy\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000008bc0), 0x8, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008c00)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000008d00)=0xe8) getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000008e00), 0xc) eventfd(0x0) getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000009080)) getresgid(&(0x7f0000009100), &(0x7f0000009140), &(0x7f0000009180)) openat$tun(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000009200)='/dev/ppp\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000009240)) openat$random(0xffffffffffffff9c, &(0x7f0000009280)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000092c0), &(0x7f0000009300)=0xc) lstat(&(0x7f0000009340)='./file0\x00', &(0x7f0000009380)) getgroups(0x0, &(0x7f0000009400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009440), &(0x7f0000009480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000094c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000095c0)=0xe8) stat(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000096c0)='cpuacct.usage\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000009740)={&(0x7f0000009700)='./file0/file0\x00'}, 0x10) accept4$inet6(0xffffffffffffff9c, &(0x7f0000009780), &(0x7f00000097c0)=0x1c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009b80)) lstat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) stat(&(0x7f0000009c80)='./file0\x00', &(0x7f0000009cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000009d40)) lstat(&(0x7f0000009d80)='./file0\x00', &(0x7f0000009dc0)) getgroups(0x0, &(0x7f0000009e40)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000009ec0)={&(0x7f0000009e80)='./file0\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000009f00)=@nfc, &(0x7f0000009f80)=0x80) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000a500)) getresuid(&(0x7f000000a540), &(0x7f000000a580), &(0x7f000000a5c0)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a640), 0x0, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)="7573657200b411497917edc5a66d63520f08987a51a64ba92c2e55dba26766153a180ddd8f8870e403539c408f23a31c615854ce23f0ec", &(0x7f0000000640), &(0x7f0000000680)='-wlan0\x00', 0xffffffffffffffff) chroot(&(0x7f0000000380)='./file0\x00') request_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)='.#vmnet1]ppp1keyring\x00', 0xfffffffffffffffc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000001c0)=""/220, 0xdc, &(0x7f0000000300)={&(0x7f00000008c0)={'crc32-pclmul\x00'}, &(0x7f00000002c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:37 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="89090400f151bc8f81", 0x9) 14:39:37 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000540)=@sco, &(0x7f00000002c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000a00)) geteuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001040)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) getpgrp(0x0) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getgid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004840)={{{@in6, @in=@multicast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004940)=0xe8) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000004a40), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000004ac0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000004b00)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) lstat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) getresgid(&(0x7f0000005300), &(0x7f0000005340), &(0x7f0000005380)) gettid() getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) getegid() getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000005480)) getgroups(0x0, &(0x7f0000005500)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000005540)) socket$inet(0x2, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005580)={0xffffffffffffffff}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/null\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000005600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005640)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005680)) stat(&(0x7f00000056c0)='./file0/file0\x00', &(0x7f0000005700)) getgid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005780), &(0x7f00000057c0)=0xc) stat(&(0x7f0000005800)='./file0\x00', &(0x7f0000005840)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000058c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005900)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005a00)=0xe8) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000005b00)) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005b40)='/selinux/member\x00', 0x2, 0x0) eventfd(0x0) socket$unix(0x1, 0x0, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000008500), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008a40)='/selinux/relabel\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000008a80)='/dev/uinput\x00', 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000008ac0)) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000008b00)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000008b40)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008b80)='/selinux/policy\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000008bc0), 0x8, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008c00)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000008d00)=0xe8) getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000008e00), 0xc) eventfd(0x0) getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000009080)) getresgid(&(0x7f0000009100), &(0x7f0000009140), &(0x7f0000009180)) openat$tun(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000009200)='/dev/ppp\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000009240)) openat$random(0xffffffffffffff9c, &(0x7f0000009280)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000092c0), &(0x7f0000009300)=0xc) lstat(&(0x7f0000009340)='./file0\x00', &(0x7f0000009380)) getgroups(0x0, &(0x7f0000009400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009440), &(0x7f0000009480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000094c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000095c0)=0xe8) stat(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000096c0)='cpuacct.usage\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000009740)={&(0x7f0000009700)='./file0/file0\x00'}, 0x10) accept4$inet6(0xffffffffffffff9c, &(0x7f0000009780), &(0x7f00000097c0)=0x1c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009b80)) lstat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) stat(&(0x7f0000009c80)='./file0\x00', &(0x7f0000009cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000009d40)) lstat(&(0x7f0000009d80)='./file0\x00', &(0x7f0000009dc0)) getgroups(0x0, &(0x7f0000009e40)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000009ec0)={&(0x7f0000009e80)='./file0\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000009f00)=@nfc, &(0x7f0000009f80)=0x80) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000a500)) getresuid(&(0x7f000000a540), &(0x7f000000a580), &(0x7f000000a5c0)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a640), 0x0, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)="7573657200b411497917edc5a66d63520f08987a51a64ba92c2e55dba26766153a180ddd8f8870e403539c408f23a31c615854ce23f0ec", &(0x7f0000000640), &(0x7f0000000680)='-wlan0\x00', 0xffffffffffffffff) chroot(&(0x7f0000000380)='./file0\x00') request_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)='.#vmnet1]ppp1keyring\x00', 0xfffffffffffffffc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000001c0)=""/220, 0xdc, &(0x7f0000000300)={&(0x7f00000008c0)={'crc32-pclmul\x00'}, &(0x7f00000002c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) getpeername$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, &(0x7f0000000500)=0x10) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001740)={0x8, "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", 0x1000}, 0x1006) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x3}, 0x200}}, 0x18) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0xbaf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 14:39:37 executing program 2: time(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000240)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200), 0x36f) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname(0xffffffffffffff9c, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000004c0)=0x80) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000280)) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") time(&(0x7f00000002c0)) sync() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='eth0cgroup(\x00'}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) 14:39:42 executing program 4: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)=')vboxnet1userlosystem\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'syzkaller0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @local}, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) seccomp(0x0, 0x0, &(0x7f0000000100)={0x261}) getpgid(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000000200)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340)=""/67, &(0x7f00000003c0)=0x43) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:39:42 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000540)=@sco, &(0x7f00000002c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000a00)) geteuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001040)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) getpgrp(0x0) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getgid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004840)={{{@in6, @in=@multicast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004940)=0xe8) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000004a40), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000004ac0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000004b00)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) lstat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) getresgid(&(0x7f0000005300), &(0x7f0000005340), &(0x7f0000005380)) gettid() getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) getegid() getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000005480)) getgroups(0x0, &(0x7f0000005500)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000005540)) socket$inet(0x2, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005580)={0xffffffffffffffff}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/null\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000005600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005640)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005680)) stat(&(0x7f00000056c0)='./file0/file0\x00', &(0x7f0000005700)) getgid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005780), &(0x7f00000057c0)=0xc) stat(&(0x7f0000005800)='./file0\x00', &(0x7f0000005840)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000058c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005900)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005a00)=0xe8) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000005b00)) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005b40)='/selinux/member\x00', 0x2, 0x0) eventfd(0x0) socket$unix(0x1, 0x0, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000008500), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008a40)='/selinux/relabel\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000008a80)='/dev/uinput\x00', 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000008ac0)) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000008b00)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000008b40)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008b80)='/selinux/policy\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000008bc0), 0x8, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008c00)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000008d00)=0xe8) getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000008e00), 0xc) eventfd(0x0) getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000009080)) getresgid(&(0x7f0000009100), &(0x7f0000009140), &(0x7f0000009180)) openat$tun(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000009200)='/dev/ppp\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000009240)) openat$random(0xffffffffffffff9c, &(0x7f0000009280)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000092c0), &(0x7f0000009300)=0xc) lstat(&(0x7f0000009340)='./file0\x00', &(0x7f0000009380)) getgroups(0x0, &(0x7f0000009400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009440), &(0x7f0000009480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000094c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000095c0)=0xe8) stat(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000096c0)='cpuacct.usage\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000009740)={&(0x7f0000009700)='./file0/file0\x00'}, 0x10) accept4$inet6(0xffffffffffffff9c, &(0x7f0000009780), &(0x7f00000097c0)=0x1c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009b80)) lstat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) stat(&(0x7f0000009c80)='./file0\x00', &(0x7f0000009cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000009d40)) lstat(&(0x7f0000009d80)='./file0\x00', &(0x7f0000009dc0)) getgroups(0x0, &(0x7f0000009e40)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000009ec0)={&(0x7f0000009e80)='./file0\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000009f00)=@nfc, &(0x7f0000009f80)=0x80) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000a500)) getresuid(&(0x7f000000a540), &(0x7f000000a580), &(0x7f000000a5c0)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a640), 0x0, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)="7573657200b411497917edc5a66d63520f08987a51a64ba92c2e55dba26766153a180ddd8f8870e403539c408f23a31c615854ce23f0ec", &(0x7f0000000640), &(0x7f0000000680)='-wlan0\x00', 0xffffffffffffffff) chroot(&(0x7f0000000380)='./file0\x00') request_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)='.#vmnet1]ppp1keyring\x00', 0xfffffffffffffffc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000001c0)=""/220, 0xdc, &(0x7f0000000300)={&(0x7f00000008c0)={'crc32-pclmul\x00'}, &(0x7f00000002c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:42 executing program 2: ioperm(0x0, 0xb2c0, 0x200000004000) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) creat(&(0x7f0000000b80)='./file1\x00', 0x0) pipe2(&(0x7f0000000bc0), 0x0) accept(0xffffffffffffff9c, &(0x7f0000000c00)=@un=@abs, &(0x7f0000000c80)=0x80) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000d40), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000dc0)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000006240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f0000000a80), 0xc, &(0x7f0000006340)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001a40)) get_robust_list(0x0, &(0x7f0000001900)=&(0x7f00000018c0)={&(0x7f0000001840)={&(0x7f0000001800)}, 0x0, &(0x7f0000001880)}, &(0x7f0000001940)=0x18) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000000600)=@hci, &(0x7f0000000680)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200), 0xc, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[]}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000fc0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:39:42 executing program 5: sync() add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffff8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='cpuacct.usagu_user\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000480)={0x0, &(0x7f00000000c0)}) vmsplice(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_names\x00') write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) personality(0x0) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0c60fef69dc36f20f78d30c0ace73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='ip_vti0\x00', 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in6=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@rand_addr}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@dev, @in=@remote}}, {{@in6=@ipv4}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000008c0)={@mcast2}, &(0x7f0000000900)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@local, @in6}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@rand_addr, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'ipddp0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000021c0)={0x0, @rand_addr}, &(0x7f0000002200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002240)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000022c0)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003b40)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003b80)={@ipv4={[], [], @rand_addr}}, &(0x7f0000003bc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004080), &(0x7f00000040c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004100)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000004200)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004380)={'bond_slave_0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000043c0)={{{@in6=@dev, @in6=@ipv4}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000044c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004500), &(0x7f0000004540)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004ac0)={&(0x7f0000000280), 0xc, &(0x7f0000004a80)={&(0x7f0000004580)={0x14}, 0x14}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000740)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") 14:39:42 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) pipe2(&(0x7f0000000080), 0x0) unshare(0x0) pipe2(&(0x7f0000000140), 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) geteuid() getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getuid() fstat(0xffffffffffffffff, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000600)="c443955f55000066440f38329bfeefffffc4c2c9acf036440fb14ca307c462a59d39c402dd9114dfc4e279131126f267f2f24529e8260f18c83ef241d2da") 14:39:42 executing program 1: sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0x4, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x0, 0xfffffffffffffffb) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:42 executing program 5: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000340)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@local}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000002cc0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {}, 'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) 14:39:43 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000540)=@sco, &(0x7f00000002c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000a00)) geteuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000f40)=0xe8) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001040)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) getpgrp(0x0) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getgid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004840)={{{@in6, @in=@multicast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004940)=0xe8) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000004a40), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000004ac0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000004b00)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) lstat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)) getresgid(&(0x7f0000005300), &(0x7f0000005340), &(0x7f0000005380)) gettid() getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) getegid() getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000005480)) getgroups(0x0, &(0x7f0000005500)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000005540)) socket$inet(0x2, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005580)={0xffffffffffffffff}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/null\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000005600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005640)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005680)) stat(&(0x7f00000056c0)='./file0/file0\x00', &(0x7f0000005700)) getgid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005780), &(0x7f00000057c0)=0xc) stat(&(0x7f0000005800)='./file0\x00', &(0x7f0000005840)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000058c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005900)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005a00)=0xe8) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000005b00)) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005b40)='/selinux/member\x00', 0x2, 0x0) eventfd(0x0) socket$unix(0x1, 0x0, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000008500), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008a40)='/selinux/relabel\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000008a80)='/dev/uinput\x00', 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000008ac0)) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000008b00)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000008b40)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008b80)='/selinux/policy\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000008bc0), 0x8, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008c00)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000008d00)=0xe8) getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000008e00), 0xc) eventfd(0x0) getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000009080)) getresgid(&(0x7f0000009100), &(0x7f0000009140), &(0x7f0000009180)) openat$tun(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000009200)='/dev/ppp\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000009240)) openat$random(0xffffffffffffff9c, &(0x7f0000009280)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000092c0), &(0x7f0000009300)=0xc) lstat(&(0x7f0000009340)='./file0\x00', &(0x7f0000009380)) getgroups(0x0, &(0x7f0000009400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009440), &(0x7f0000009480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000094c0)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000095c0)=0xe8) stat(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000096c0)='cpuacct.usage\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000009740)={&(0x7f0000009700)='./file0/file0\x00'}, 0x10) accept4$inet6(0xffffffffffffff9c, &(0x7f0000009780), &(0x7f00000097c0)=0x1c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009b80)) lstat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) stat(&(0x7f0000009c80)='./file0\x00', &(0x7f0000009cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000009d40)) lstat(&(0x7f0000009d80)='./file0\x00', &(0x7f0000009dc0)) getgroups(0x0, &(0x7f0000009e40)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000009ec0)={&(0x7f0000009e80)='./file0\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000009f00)=@nfc, &(0x7f0000009f80)=0x80) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000a500)) getresuid(&(0x7f000000a540), &(0x7f000000a580), &(0x7f000000a5c0)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a640), 0x0, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)="7573657200b411497917edc5a66d63520f08987a51a64ba92c2e55dba26766153a180ddd8f8870e403539c408f23a31c615854ce23f0ec", &(0x7f0000000640), &(0x7f0000000680)='-wlan0\x00', 0xffffffffffffffff) chroot(&(0x7f0000000380)='./file0\x00') request_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700), &(0x7f0000000740)='.#vmnet1]ppp1keyring\x00', 0xfffffffffffffffc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000001c0)=""/220, 0xdc, &(0x7f0000000300)={&(0x7f00000008c0)={'crc32-pclmul\x00'}, &(0x7f00000002c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:39:43 executing program 5: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000340)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@local}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000002cc0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {}, 'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) 14:39:44 executing program 3: getpgrp(0x0) getpgid(0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x80000001) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000003c0)=0xc) getpgid(0x0) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req3, 0x1c) getpid() clock_getres(0x0, &(0x7f0000000340)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x14) syz_execute_func(&(0x7f00000006c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e092e2edff228523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aa66daa50000000066430f55342d0a0000000f0da11b000000010d64ac1e5d31a314b706e2059cfffdfffd") 14:39:44 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) unshare(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00', &(0x7f0000000380)='\x00', 0x1, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x80) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d10fef69dc0f01ee3e660f3a60860008804180cb80cb91913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") memfd_create(&(0x7f0000001a40)="675c2b7d6070703f0040de27ec5509e22d30bc4fb42769e62a56771c7f2636d236be1716b2d23f5068ba9bbfde535c162859a19275d2e84a050c6f3424efb51c9fe3d3bbd8e1a64d4eb936d722c4388c7372ad0bcbd48baf023f1ffe1def30c1c31b692c9279258686d44f6d569cb6e56895d7d88d790408ed221d8cfc7f87a6cd82d697", 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/227, 0xe3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000900)={0x8, "b70e88f5ec2c21197ae838fd8390a01f62850016d56689be93bd33ae49a393bcec48bedd4ce137e1020126e2f9c865b924a4dd57dceca7444429e4ef5949887b0e462c101d9a4fe5cd52665f03dce3a3fb9a95b721a75ff585ebd8c14a8a4a1c35da289ece5b47a88e42b4bd6235d9c0b4a7927ee92bfe992998bb86ff90d55af7074c5cafd1095a868bd005e54e4511e507b881df3ea205d5a2e35a92022697d2dc20dc8f65f5db8a070ecaa179d2c0aa98616d79bd482c66d7d3ebc8c642344d5ba7c474b10dca741e35a592367ba96a9978c9135b41bb5df03c117638472a2f408ffa79eb366edde4e05af82efe0c0c908b7a2b09ed2aa8832e87a58df6f938efb42b676db8fb6d4fac2c6b8c68ce7aef85e3af8eea6ce5a5559a639c173b490f90705c80984b5acd60923c67d752c42835a517a1f498f36615c9023a930a3bde3d147beadd7e7d36ad4304f824a7390931419df42fe37e90df049971c159f6385a6a9d5cbba57f32f519b8c33acdd4ef7bfc64581dc98c5b97e4892d701d3568fe5e067c8804f70f48156b856f82877b86af58ded771278f19c052ffd7602c75c5aa026fd1e41e0058c95e364ce5b1a84b795142ee537dd23a4e60927367fa8588260cbc544729afbdec8bae53059a67cc036f99cc34421a74264e68185396cb4ebeec8a1df8e69de0a4bc994484c940820720b4aa032dc0537f73fe7712713e16bf32ac1a74af521e8a61eca2234cea365b3076decdbca05b25140651d2bb04c35db032f86b741d9f5194d8725d1f50cbda8ab7d140cd1e678282a234128656016ad380129390b7f467181215344a68c1249041c9b02b183d7eadafefdcb5c2fe1d6dbf0ea9cbb78e6294399124def64e2fd1261a4e62b3e03fbc4c7f271592cdc8de9c3920cbb33d90adefe794c113bfdb4baec1cc2ddcfea15ff4007dc9b48ba449a7c3a4c48def1c9c36a3d3fac22ce651626456cff7c2a354a95381bfd94719d498eb7c9531909d843953270e8c0372520b567ddfe436bc7d60084b0de7c37cd479f453c013205a749379fd5b4e4c2dfc8f8ff39bc9f873a7e3301760ea1d126c1590350a3b8af4f946bf21aad3ac8f7c7bd8814c823de750a420f07ff4aeab0d3e4052ecf145ee5b90b0bc6b33ced7b9f2ee565bb12e168adc02a29daf4b44c6c025ae24ad7860b080af41a211d02d74c0aaba17be3e99f50f0c4d23ff942892483c3600d845a90b157d69cb3aa5adab582bf44e2151f2feac75db346e67aab06a72741cc3451da6949e444f4b37e469d3342d86e07c40cb40fa2373ff283bc5282d3e03db1f039a839b3986faf52999788a4234a391888e5e8f9a0b552cc9420c07e489c5107b668e7627713bd6ac72f26277d82c161acaf457888f0dea0aefda104d8d28faa242ece390c694971b5bacea1be3d9d3725a4cf4a67220f94f9ccd73adf3f39257aaf3c8e2c0ac636e545b690d08448aeb876cadb9a633fab94cd1c20130096fc896a4aabb574cf71e44da73836c6017935673e44687b9f2bb61d6ebd4f33c55ebafcf61cce220b76bf971c4536f772dec5f2793217fb8d103da8f355a0c3648a085983258385a5bc49e7116f9d75bfd5aaf5de7396d8f9856e0a4c3a011ee73e6ca7009952bff49f26281aa3f928345c7bfdba6249a51b50b647b66c4e57a479552e075448b3424b87c8fd95957405acdb2896051fb841762e8a82256f9c20526c220826d905a85fef05c5b6a986a04cdc7e5b58bba3e03b448ac122d2b16bdc309b189199c4fe835b8b0a73e298cc959964269ac445238e1c31e50aea8d2f670a8fe1fef689f064ab1012443a4b696e600fd7587bc07c638073fd7fe3f98e10f24da93bc45aaa64cc5a24fa2e667c6ed299fefb7a31bc9cc97392d33968dbb8c27d0713f95d4e7ef4af0ca869debb0fdcee0e6c2b60032248089a6ce8ff96c27321e483ef42c484d7eb21081dc4a1d9944a688b24ce7056903dfc302eb1c4958ea6019536d3b665148cefa1f514004fdc3cd12a745764410b38830cfec0ae4f6486e1c49366b7f2acc0f357d8323143da45e2d98441f5db701b9c6d9319de966e330f22c8ba132c2bb149c71774bb504d237fbb6dcf805356862d1772ddd87aa61662a05d7f2226d887dd9990da756880403d5fd19c48aad5ee6efaa19498f64dd317cf0a6397bd1594d6185523a5b84ce38982b4495684957b8e6ae08b431fc757625e7c293b4382a69b7b02b56b2ac037c6323c930b49527d5f0dccbe00908d90c2fb64c3a3724788254100d69ff16d81c76e3608e2384bdbe9ebe7930435af196c3a66e1a6f877fea97af131ae5f493dfd8ef72eee5941f41b4418b4c12b43def61e0fe44054a437662306303b0a0cccea7a10c5ff6c72834a3ed5ba72bb4cc2499f5c8fce13d8177dca0471af7431edb8f9c02076e59b9026a42b3ccc399d5d7b765f2a0e4fc2817b39d352ef799c3cb6a60bb24f813667eb5ad5fea317f74dccd27b626ea67b713a164fb73a54785088ac4578dfe87e8ee42bf14553ca969794860313d7d063d383f46eb741642ed3d827774bd9b64797ca45a4858601ea451a52985c99359a6b2237e180c81f9e22a02e025c648fde43d97e2c6e919bc5e8c950072b1666d45ce131968943a9f4b43b87309841bfa43c930fde303d9a814f70bde8367d9d585e10142740f164358661e7fae345276c757e9d747f52909cf279c1e99183baa376ee49ba852393b532da705fbc8109c8370a9f9bd1e8fd8703d0e3d76f44f41b8f2ba41d90ca4fa94b3e750f6fa2162c628456b9ab4412962671a84c84b55ed0cca83468cd165083f5e89044cf809e7dbec1a9eb97e87e2fadd1ed79c217541e1609d06ee64e8f44c8784129dfa369defe8e28e6fdf69eeb6a252c12fd6b7cb971e6cc5e22892e00896128c808ff47ec0031270e4d5dafa72e0690e19a67f567915ed1ca6fd5c33569f0882218afffbbb7729505ca0b7e35f0c30d9d24833d07abed7a58a1d721ebf338aaec4fc5fc55335792d63f7f917d1c7335fac85557548a44e83373e87a8e0ac225074ebb0308e6c9009f7a60b8bba7e4de112626d7ce07e07142dfaa12d86334a654e4dad6280274baf7cb15a134882e4f33f32ec891ed881b762bd3568f4e7216ecb99780cff56b033711c669590575a556a6581a04c5dd759867fa8d5083a568c72addf742fc00b0f939f85a2f8a13f884851424c5e3e1d7da26a1f53b1a17f2b3793e99e75854ef9ae1a18b419e67d4c0e7f38b815cc882aa9662388ca463e55c99d2f71cd01611f91a6c168b8bffc052d648b1d9673a0479fdc6e9dc5dc41253211b9e6d52ec34c07d77cd11023c7bea80cf2b70f5ddc25c302e83debead08767d1d01cbebc7debfbc7c7db970894bbec41039cfd927c64a17a3ae755533fa81c48e9cff2ecff96db985c2cf986d5a81a074556e2b1eaa816799feeb6bd5e73a75a5f51ba7861cefe47b600ba1b33bc17b5baf3309341b344b651a65700f6ed775b2d2f524fd564ba3c66495f00c6a4d5a46efeee019925438760bffcafd7088abddc48f736351f4eb08978fca558f0a4ae5817e3135cb361ccdad8d09fa63a5059eec6bc0837db9c32438f91c0def51f86d4a1912fc628055214ad68003674472fe2ffe15b3722deea8f85efe4ca06a01f8b3b3b5048edf0f7af01c741c448fd364c6709b0115ac627bf687be3b4dd46a8539b477335b2b0efccc859953565b9deaae29ff1ec4b052df09edf3eab005d1e9c673b2b8260138ea8cf72aa95144be1c0c3a0100360397c74acc7be62584f9c9f62e5df09a59337cbb2cb0108f733190301ce0c014749ce5cfefae69731bcdb2ada10911decec7065763344caf8b9777a0d28a9c0a4ab3dce226d8b5fa272cdd175d4a0d20da242e446f582513a9086d4fd6a7e0b90cb4f131b3d4a90e96bf739bcc7ff4a6219f0dd0fab470ba73d5110d83e2ec3d965bce0235bb492e66d3ce30c9e3ebf9a98d19a3877b22eaa8e9892d4f8426337456ce8a505c256a1d9c8d02f5cb9b4bea187c098c046703db47f93bafc4660db8c7699a7a306c90d9a4082aaa5262db4c4e57a700afa0feb703046c821956ce3ccc9a4e5aed6e144e5f197bfae271c95b228b5bbe51d93759d8d9069699c4a1406d5f6608f6eafc279d6fe57364057a23ca81a398909e4946a09827491a92c117d0f08dcd693bfb00325d0125eaa31c549310b48e9cb6efe028cf8e9978d7c18b3b34cfd7fc800b63abc1478a0a40e621fe5252376ac337ceb5c9dc362d336ada5ff6eddcdca2b6b41d5dcb7ae552721096b3dcad89cbe3844cb49f43429ce49a9d0f0972bdf04235cf845416c7fe2088fb662372351a20a419a6c355c74a279d7fe1afa383d56044ffd9680d59167a6bfa52ce554dccae05eb511c86591d8036e2a00bc3d183615eb0d9777ce58f9c1a8674f69464941196789063fb2dd01cae607750b30e8ef2e7245d1d8f8e7be7236e0760de5e54b2874c7f0781ae64afa8041aea49fb024339429c8cbbab18a3b0bb5d6bea154b7adf8c53d0807489a1ec9fc10951d3de62b3cbea4cae7c65bdd0049d861710bf8798fad0770044bf636f23ad0ea8694cbcc1c9ff4331419ed90a65b83bea714dc4b97fa7fb488a30548de9392ede2d80582188abf82a26b78cae571b23adfd5c15e8545d6abc3b09c70f0666938b16fcd7a146fa559855216baba0f4724dbf5d7bd9ad6066deb2d248e465dd9cfc283f414d8120f40d62e8145bbbb450f7c8a77e68a23fa00ffe02232f5d3c16a30e5c636d89872d9c7b0f4f2f44c39ab0449c07367fbe6d5a691315f7e888aaa1ed92fae564a95a57d71779a9b803fecbe5f937ec6041aca1a5b1e03df1f857bcf3c8724f144f74d31cfa4eb8240da6fea10edd9b328e3c5111a8d17b1a55c79c46a6151ed7b6fe32f35fc5f04446c1b8f2c29575b8386c56054aa28a6a52e87385350dd6a266db69720e0a85fa7f5b508190a6959ac085dd05f2ef3659dbb132c57d655219651b6f5df4542f0f8cd1cf6c66d708b9bff502ccf7cf5daee4e88cd9e86c58356573556f575e5a2fbae52031f6dd0070c593ce7026ac96e060cc6eddcac117aaf4ea612f98f43746b81507cf500df7175d671130ddc27442a9912daa8f5b9bb67dba95526022c9e339d9906ee1e0a01218da70396f99ec3e5e3648b086c1c6cac3d5255889ac116e0c0aefcc0e37149c27ff2191feb4e99b57a782a1464e27c5c85f05b8102dea90b04da589a1ce6da030c5ddf09d3131582fd17882025d9e74a9fb11e0bdc367f010ea3c30584c8dbf4ba22c031ffe26679509d037f5b9b9d2d5b7fad1ec7e0091cb2146d847bc4a55b9f889ce21b60ea0e4c95652d4c9e922278c30f5b9b39a93b5b5c67e304cf1b5f9f59fe8ffe0f3e018dea5addf1aa2e3065e71788ac7d3fb250bf94c51716738bc65c804c2b672072e635e7cfeb8a70fb406d56d4921124f1c5b4dac927440cf964d64917416ed7075863288278196a30f779dd8cd7c299f76478e89c067bff92139e59f296f292076b4e08d468327aa67b12f91950b4ad0a09bf5a62c507f2721a28807917e01fefb08232f1d5bb84580356209a64a70adfc5f702a2fbee06775d85d17eb4f8b16a7635bf1ed0f57f4dddd40ed3fcc75f4f2e016148948cd5cd1f4643506b5abf0aac2d7cf3b4da127099389338cc9b63a6660efd97fe21a0b7f775dbcc22a6008f988250f4a86d089ca9d05840cd9ea0c47d37a55306ff", 0x1000}, 0x1006) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) eventfd(0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)) dup(0xffffffffffffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@local, @mcast2}) ftruncate(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x387, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) 14:39:44 executing program 5: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000340)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@local}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000002cc0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {}, 'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) 14:39:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000240)='/-em0\x00', 0xffffffffffffffff}, 0x30) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000200), &(0x7f0000000080), &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getpgrp(0x0) getgroups(0x0, &(0x7f00000004c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000680)=0x1c) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000001600)) gettid() openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001680), &(0x7f00000016c0)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000240), 0x0, &(0x7f0000001700)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000002900)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0x2c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000017c0), 0xc, &(0x7f0000001880)={&(0x7f00000000c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="428055a047f2083897699990693d3dd9868441ff0f1837373addc422d50b20c1906986fbd9f29f66410b850f0000007ac7f2f2217c291a0feefac4e14b2a492d5224f04008346d0000000000753241801b0042afa03333420f709427771a69a500e306476bff745c1e1f7f") 14:39:48 executing program 5: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000340)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@local}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000002cc0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {}, 'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) 14:39:48 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) unshare(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00', &(0x7f0000000380)='\x00', 0x1, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x80) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d10fef69dc0f01ee3e660f3a60860008804180cb80cb91913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") memfd_create(&(0x7f0000001a40)="675c2b7d6070703f0040de27ec5509e22d30bc4fb42769e62a56771c7f2636d236be1716b2d23f5068ba9bbfde535c162859a19275d2e84a050c6f3424efb51c9fe3d3bbd8e1a64d4eb936d722c4388c7372ad0bcbd48baf023f1ffe1def30c1c31b692c9279258686d44f6d569cb6e56895d7d88d790408ed221d8cfc7f87a6cd82d697", 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/227, 0xe3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000900)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) eventfd(0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)) dup(0xffffffffffffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@local, @mcast2}) ftruncate(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x387, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) 14:39:48 executing program 1: socket(0x8000, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000340)=0x80) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getresgid(0xfffffffffffffffe, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000fc0)) geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001040)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getresgid(&(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002780)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000027c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000028c0)=0xe8) getgroups(0x0, &(0x7f0000002900)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'veth1\x00'}) geteuid() add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) 14:39:49 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$key(0xf, 0x3, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/44, &(0x7f0000000700)=0x2c) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ppoll(&(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000740)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000280)) syz_execute_func(&(0x7f0000000800)="42805da0d23666430f6fb2f2a43a208600ac3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a3ec44379dfb9d6adbe90dfe2989f7e") pipe(&(0x7f00000000c0)) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)) 14:39:49 executing program 2: ioperm(0x0, 0xb2c0, 0x200000004000) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) creat(&(0x7f0000000b80)='./file1\x00', 0x0) pipe2(&(0x7f0000000bc0), 0x0) accept(0xffffffffffffff9c, &(0x7f0000000c00)=@un=@abs, &(0x7f0000000c80)=0x80) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000d40), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000dc0)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000006240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f0000000a80), 0xc, &(0x7f0000006340)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001a40)) get_robust_list(0x0, &(0x7f0000001900)=&(0x7f00000018c0)={&(0x7f0000001840)={&(0x7f0000001800)}, 0x0, &(0x7f0000001880)}, &(0x7f0000001940)=0x18) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000000600)=@hci, &(0x7f0000000680)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200), 0xc, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[]}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000fc0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:39:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = epoll_create(0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xfffffffffffffffc}) 14:39:49 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) unshare(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00', &(0x7f0000000380)='\x00', 0x1, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x80) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d10fef69dc0f01ee3e660f3a60860008804180cb80cb91913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") memfd_create(&(0x7f0000001a40)="675c2b7d6070703f0040de27ec5509e22d30bc4fb42769e62a56771c7f2636d236be1716b2d23f5068ba9bbfde535c162859a19275d2e84a050c6f3424efb51c9fe3d3bbd8e1a64d4eb936d722c4388c7372ad0bcbd48baf023f1ffe1def30c1c31b692c9279258686d44f6d569cb6e56895d7d88d790408ed221d8cfc7f87a6cd82d697", 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/227, 0xe3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000900)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) eventfd(0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)) dup(0xffffffffffffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@local, @mcast2}) ftruncate(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x387, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) 14:39:50 executing program 5: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:39:50 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) unshare(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00', &(0x7f0000000380)='\x00', 0x1, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x80) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000019c0)="42805da0d10fef69dc0f01ee3e660f3a60860008804180cb80cb91913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") memfd_create(&(0x7f0000001a40)="675c2b7d6070703f0040de27ec5509e22d30bc4fb42769e62a56771c7f2636d236be1716b2d23f5068ba9bbfde535c162859a19275d2e84a050c6f3424efb51c9fe3d3bbd8e1a64d4eb936d722c4388c7372ad0bcbd48baf023f1ffe1def30c1c31b692c9279258686d44f6d569cb6e56895d7d88d790408ed221d8cfc7f87a6cd82d697", 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/227, 0xe3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000900)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) eventfd(0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)) dup(0xffffffffffffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@local, @mcast2}) ftruncate(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x387, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) 14:39:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8007fff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:39:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8007fff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:39:57 executing program 4: rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:39:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8007fff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:39:57 executing program 3: clock_gettime(0x5, &(0x7f0000000200)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x4000000000001ca, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000001140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001880), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004040)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000004140)=0xe8) getgid() stat(&(0x7f0000004180)='./file0\x00', &(0x7f00000041c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004240), &(0x7f0000004280)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:39:57 executing program 2: ioperm(0x0, 0xb2c0, 0x200000004000) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) creat(&(0x7f0000000b80)='./file1\x00', 0x0) pipe2(&(0x7f0000000bc0), 0x0) accept(0xffffffffffffff9c, &(0x7f0000000c00)=@un=@abs, &(0x7f0000000c80)=0x80) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000d40), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000dc0)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000006240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f0000000a80), 0xc, &(0x7f0000006340)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001a40)) get_robust_list(0x0, &(0x7f0000001900)=&(0x7f00000018c0)={&(0x7f0000001840)={&(0x7f0000001800)}, 0x0, &(0x7f0000001880)}, &(0x7f0000001940)=0x18) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000000600)=@hci, &(0x7f0000000680)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200), 0xc, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[]}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000fc0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:39:57 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) chroot(&(0x7f0000000380)='./file1\x00') unshare(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000012ac0)) syz_open_procfs(0x0, &(0x7f0000012a80)='sched\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000106c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) getitimer(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/195, &(0x7f00000002c0)=0xc3) add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500), 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000040)=0x4) time(&(0x7f0000000640)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000a40)="428055a032b6b6410f140506000000ff0f183736e35cf364dee5d2d2d5f2a60e0e0970020fe9c09f66410b850f00000062c463cd6829f3c4028d97a8587a8f6fee8f2a1812cc789471fac4e14bc22a49052d052d3b19fddd4008356d0000000000f047305cccb241801b00656464f3446da03333420f709427771a69a500e3c4c13b7c12c4b641dcfdc9c4427d0d1aa4212dfca50000262666430ffb348b1f7f") getegid() rt_sigtimedwait(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x989680}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000003c0)=0xc) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getegid() fstat(0xffffffffffffffff, &(0x7f00000005c0)) getgroups(0x0, &(0x7f0000000680)) 14:39:57 executing program 0: memfd_create(&(0x7f0000000400)='tls\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000540)}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000000c0)='./file0\x00'}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x14) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/199) pipe(&(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000b00)="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") fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 14:39:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8007fff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:39:57 executing program 5: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) utimes(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x0, 0x7530}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001500)) seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) getgid() fstat(0xffffffffffffffff, &(0x7f0000000280)) getgroups(0x0, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) restart_syscall() ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f00000003c0)='yeah\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) 14:39:58 executing program 3: mlockall(0x0) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0), &(0x7f0000000240)="2a6465a53941957ca8e5e5a54e267d50d64b30ea7700000000", 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)={@broadcast, @multicast2}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000008c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000900)={@remote}, &(0x7f0000000940)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000009c0)={@remote, @remote}, &(0x7f0000000a00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@multicast1, @in6=@dev}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)={@local, @dev}, &(0x7f0000000dc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e00)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e40)={{{@in6=@mcast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000f40)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001080)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000011c0)={@multicast1, @local}, &(0x7f0000001200)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000012c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001300)={0x0, @multicast2, @dev}, &(0x7f0000001340)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001380), &(0x7f00000013c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001840)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000001940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001980)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000001a80)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001b00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001c00)={@broadcast, @loopback}, &(0x7f0000001c40)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001c80)={@local}, &(0x7f0000001cc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d00)={{{@in=@local, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001e00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000008800), &(0x7f0000008840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000009140)={&(0x7f0000000480), 0xc, &(0x7f0000009100)={&(0x7f0000008880)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000400)) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:39:58 executing program 2: ioperm(0x0, 0xb2c0, 0x200000004000) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) creat(&(0x7f0000000b80)='./file1\x00', 0x0) pipe2(&(0x7f0000000bc0), 0x0) accept(0xffffffffffffff9c, &(0x7f0000000c00)=@un=@abs, &(0x7f0000000c80)=0x80) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000d40), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000dc0)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000006240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f0000000a80), 0xc, &(0x7f0000006340)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001a40)) get_robust_list(0x0, &(0x7f0000001900)=&(0x7f00000018c0)={&(0x7f0000001840)={&(0x7f0000001800)}, 0x0, &(0x7f0000001880)}, &(0x7f0000001940)=0x18) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname(0xffffffffffffffff, &(0x7f0000000600)=@hci, &(0x7f0000000680)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200), 0xc, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[]}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000500)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000fc0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:39:58 executing program 5: lookup_dcookie(0x0, &(0x7f00000001c0)=""/77, 0x4d) getpriority(0x0, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@random={'trusted.', '/dev/urandom\x00'}, &(0x7f0000000280)=""/71, 0x47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="428055a06b6969ef69dc00d99069203737c3397c44060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ec31a3b786e2989f3f") 14:39:58 executing program 5: getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)=@random={'btrfs.', '*#(-nodev@\x00'}, &(0x7f0000000500)=""/82, 0x52) ioperm(0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) chdir(&(0x7f0000000280)='./file1\x00') syslog(0x0, &(0x7f0000000600)=""/177, 0xb1) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x25) open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f0000000340)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) mount(&(0x7f00000006c0)=ANY=[], &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='devtmpfs\x00', 0x0, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount(&(0x7f0000000180)=@filename='./file1\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='reiserfs\x00', 0x0, &(0x7f0000000240)='GPL\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") llistxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)=""/240, 0xf0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000700)={0x18}, 0x18) 14:40:02 executing program 4: getrusage(0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0c7a3a3ef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:40:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 14:40:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00000001c0)="97225c84", &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000001480)=""/91}, 0x18) 14:40:02 executing program 0: memfd_create(&(0x7f0000000400)='tls\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000540)}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000000c0)='./file0\x00'}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x14) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/199) pipe(&(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000b00)="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") fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 14:40:03 executing program 1: mremap(&(0x7f0000ff5000/0x4000)=nil, 0xb000, 0x10000, 0x0, &(0x7f0000fec000/0x10000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) 14:40:03 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20}, 0x20) 14:40:03 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) fdatasync(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\'\x00'}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a00)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getpgid(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000006c0), 0xc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000a40), 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000600)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a80), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)=@proc, 0xc, &(0x7f0000000240), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x34b) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0c66969ef69dc00d99038e339392a8e0f38211a64a741fff040d9fbe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 14:40:03 executing program 3: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000340)=0x80) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getown(0xffffffffffffffff, 0x9) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000440), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000680)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'dummy0\x00'}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={@empty, @mcast2}) syz_open_procfs(0x0, &(0x7f00000006c0)='environ\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") 14:40:03 executing program 3: clock_getres(0x3, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_open_dev$rtc(&(0x7f0000000680)='/dev/rtc#\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)) accept(0xffffffffffffffff, &(0x7f0000000400)=@sco, &(0x7f0000000480)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a80)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000840)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") 14:40:03 executing program 5: rt_sigpending(&(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f00000005c0)='bond_slave_1\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='trusted.overlay.opaque\x00', &(0x7f0000000880)=""/239, 0xfffffffffffffc4e) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=""/166, 0xa6) memfd_create(&(0x7f0000000780)='trusted.overlay.opaque\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000080)}) flistxattr(0xffffffffffffffff, &(0x7f0000000500)=""/104, 0xffffffffffffff2f) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file0\x00', 0x8, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001480)="428055a0c26969ef69dc00d9906920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") seccomp(0x0, 0x0, &(0x7f00000003c0)={0x209f, &(0x7f0000000380)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000340)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), 0xc) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000640)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) 14:40:04 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback, @multicast1}, &(0x7f0000000080)=0xc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) getpid() getgroups(0x0, &(0x7f0000000580)) setfsgid(0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 14:40:04 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6100, 0x0) 14:40:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380), 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xd14b, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@dev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) getresuid(&(0x7f0000002940), &(0x7f0000002980), &(0x7f00000029c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a00)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002b00)=0xe8) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006280)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000006240)='-.-&\'%^em0ppp1\x00'}, 0x30) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000065c0)) lstat(&(0x7f0000006600)='./file0\x00', &(0x7f0000006640)) getgroups(0x0, &(0x7f00000066c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006740)={{{@in6=@dev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000006840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006880)) gettid() getresuid(&(0x7f0000006900), &(0x7f0000006940), &(0x7f0000006980)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="42805da00d6564f3656643dbea640f1750000dce0ecf41cb410f38053f260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5dc331a3b7b74379dfb9d6adbe90dfe2989f3f") socket$inet(0x10, 0x0, 0x0) 14:40:07 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0xffffffffffffffff}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)) pipe2(&(0x7f00000004c0), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), 0x8) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000005c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@local, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getgid() getgroups(0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000b00), 0x24, 0x0) memfd_create(&(0x7f00000003c0)='IPVS\x00', 0x0) getegid() getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ustat(0x0, &(0x7f0000000340)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000180)='bond0\x00'}) syz_execute_func(&(0x7f0000000c80)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:07 executing program 5: memfd_create(&(0x7f0000000140)='\'\\+}ppp0\x00', 0x0) eventfd(0x0) dup(0xffffffffffffffff) add_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280), &(0x7f00000002c0)='\x00', 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) syz_execute_func(&(0x7f00000005c0)="428055a0376969ff49dc36034141aa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e20598c4a209ddd8") 14:40:07 executing program 2: unshare(0x10000102) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='ip_vti0\x00', 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000006c0)={0x0, &(0x7f0000000680)}, 0x10) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:10 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000c40)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000d00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001540)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000001080)=0xffffffffffffffda) fstat(0xffffffffffffffff, &(0x7f0000000f80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001140)) stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) fstat(0xffffffffffffffff, &(0x7f0000001240)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)) lstat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f0000001440)}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0xffffffffffffffff}, 0x30) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000180)=""/168) openat$null(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/null\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001640)}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getuid() getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) getegid() getgroups(0x0, &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getgid() lstat(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getegid() getegid() lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) setxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[], 0x0, 0x0) 14:40:10 executing program 0: memfd_create(&(0x7f0000000400)='tls\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000540)}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000000c0)='./file0\x00'}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x14) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/199) pipe(&(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000b00)="ff7d7bcd46169598521a99f26d8907ec49c4a6c8542f9141812687422c10ad60fc45aa61bed768fc649f0ed5d4f53164f59956ab2dd6a331c932cd606b15de49c4cf22cfb26762d0fcada4bae8862a6056c843979c406986dd2b7fc7c34c53fb6d78fe0c006e8eb2158c0d1781e3176d3af1d8300853bfbe7e4cce0995201a637a52cc4cb5c0f5fdddfca496ef11e573e5d6b29d729d7229a901bbe796fffb959059c56efc4037467406b2eee1cb12b83c1ca186334289ebb3604a1a615b0a2297313d3487a241c7b69ef4e0fe5a1760142a6034b02eef69a22d9dbb2588dd94975352ec271bbe475a558d7f980a8d6cceaf2bff89b23f1197fe824288e4acce") fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 14:40:10 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000640)=""/94) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='bridge0\x00') sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) set_robust_list(&(0x7f0000000600)={&(0x7f00000005c0)={&(0x7f0000000080)}}, 0xa) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000300)) epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d36ff4)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000001c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000a1efac), 0x0, 0x0, &(0x7f0000bbfff8), 0x8) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffd) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:40:10 executing program 3: alarm(0x0) clock_getres(0x0, &(0x7f0000000140)) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='/dev/rtc0\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) timerfd_create(0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) timerfd_create(0x0, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000003c0)=0x80) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}, 0x5c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$void(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_execute_func(&(0x7f00000005c0)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={@local}) 14:40:10 executing program 2: umount2(&(0x7f00000000c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="42805da00fef69dc0f01ee263a200986bdd4c9bdd4c941cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 14:40:11 executing program 3: keyctl$set_reqkey_keyring(0xf, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000240)}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)) chroot(&(0x7f0000000340)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:40:11 executing program 5: timerfd_create(0x7, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d0629002ef3ad0f993d233d234142d85d0967f20f7d44a200660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") getresuid(&(0x7f00000000c0), &(0x7f0000000380), &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000001c0)) clock_settime(0x0, &(0x7f0000000140)) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f00000005c0)=0x10) pipe(&(0x7f0000000580)) gettid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000006c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) 14:40:12 executing program 5: clock_getres(0x0, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@local, @in6}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000c00)) geteuid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/rtc0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) fstat(0xffffffffffffffff, &(0x7f0000000940)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getegid() 14:40:15 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) inotify_init1(0x0) clock_settime(0x0, &(0x7f0000000080)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) unshare(0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") socket$nl_netfilter(0x10, 0x3, 0xc) bind(0xffffffffffffffff, &(0x7f0000000240)=@ax25={0x3, {"4218aee6b79094"}}, 0x80) lseek(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "55bbb53a23a3ec6b5bd22d5febc5f62b"}, 0x15, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000a40)=0xe8) geteuid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) pipe2(&(0x7f0000000d80), 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000dc0)={0x7}, 0x7) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getegid() getgroups(0x0, &(0x7f0000000c80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000cc0), 0x24, 0x0) 14:40:15 executing program 5: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0xffffffffffffffff) clone(0xf11f00, &(0x7f00000000c0), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) 14:40:15 executing program 3: socket$inet6_icmp_raw(0x2, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000740)={0x0, &(0x7f00000004c0)}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000500)="1cd2805da0616969692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9c81ceefa6be27973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90df55b498985fc3") 14:40:15 executing program 2: pipe(&(0x7f00000000c0)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da06a0f460f26460f988900000000860066470f38288000080000c0c176cb66662626660f69b2000000002900c4e1985f560c0fc4a2890329c483354b335e0606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6c94fadfe90df8898a1387e") 14:40:19 executing program 1: r0 = memfd_create(&(0x7f00000000c0)="c0873a2a18c16ba7875ba06f38aa4ba5d30b86ca3c7ffd368d7dd8f247b8ea936147d4fd1e42dc6062cebb4865299086e39608e0fab1d84eb257cb8d7d336c6d38a537c900484f41c86d4352fccb247533ecde25d05dd8eb448253173fd64173e3b19a46e6ba5bc7258820ee51529f818bdcc7dcde6dbe7f321129fbe0096d17d8da4034bd6a2a541e5ef76feedf0db8771de75fde87ddc1f0911a219cd30bc99564e32aa9fa999db8893ec9f216137b1a526f3a16002b24ed58b74b56715518e26bbd0e561614671bb0cf93", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 14:40:19 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a40)={{{@in, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000001b40)=0xe8) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001c40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c80)={{{@in6, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001d80)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001dc0)) getuid() fstat(0xffffffffffffffff, &(0x7f0000001e00)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002300), &(0x7f0000002340)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002380), &(0x7f00000023c0)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x50, &(0x7f0000000400)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000004c0)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x50, &(0x7f0000000740)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)='vmnet1@\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffe0f, &(0x7f0000000580)='\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002480), &(0x7f00000024c0)=0xc) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000025c0), &(0x7f0000002600)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002640)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000002740)=0xe8) getegid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002780)={{{@in=@local, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002880)=0xe8) getresgid(&(0x7f00000028c0), &(0x7f0000002900), &(0x7f0000002940)) getpid() geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002980), &(0x7f00000029c0)=0xc) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000002a00)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004080)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000004180)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000053c0)) stat(&(0x7f0000005400)='./file0\x00', &(0x7f0000005440)) stat(&(0x7f00000054c0)='./file0\x00', &(0x7f0000005500)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005580)) geteuid() getresgid(&(0x7f00000055c0), &(0x7f0000005600), &(0x7f0000005640)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005680)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000056c0), &(0x7f0000005700)=0xc) getpgrp(0x0) getresuid(&(0x7f0000005740), &(0x7f0000005780), &(0x7f00000057c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005800), &(0x7f0000005840)=0xc) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005880)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000005980)=0xe8) lstat(&(0x7f00000059c0)='./file0\x00', &(0x7f0000005a00)) getpid() geteuid() getgroups(0x0, &(0x7f0000005a80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007400), 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xcf) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000700)=0x78) seccomp(0x0, 0x0, &(0x7f0000000100)) ustat(0x0, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da0510fef69dc0f01ee0dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b11c1d0b00000244fe80cc39390f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 14:40:19 executing program 3: rt_sigpending(&(0x7f0000000040), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000180)='syz1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0xaf, &(0x7f0000000280)=""/175}, 0x48) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7670000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") recvfrom$packet(0xffffffffffffffff, &(0x7f0000000440)=""/144, 0x90, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="092d0f4ca94e"}, 0x14) setrlimit(0x0, &(0x7f0000000080)) 14:40:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r2) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) 14:40:19 executing program 0: memfd_create(&(0x7f0000000400)='tls\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000540)}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000000c0)='./file0\x00'}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x14) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/199) pipe(&(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000b00)="ff7d7bcd46169598521a99f26d8907ec49c4a6c8542f9141812687422c10ad60fc45aa61bed768fc649f0ed5d4f53164f59956ab2dd6a331c932cd606b15de49c4cf22cfb26762d0fcada4bae8862a6056c843979c406986dd2b7fc7c34c53fb6d78fe0c006e8eb2158c0d1781e3176d3af1d8300853bfbe7e4cce0995201a637a52cc4cb5c0f5fdddfca496ef11e573e5d6b29d729d7229a901bbe796fffb959059c56efc4037467406b2eee1cb12b83c1ca186334289ebb3604a1a615b0a2297313d3487a241c7b69ef4e0fe5a1760142a6034b02eef69a22d9dbb2588dd94975352ec271bbe475a558d7f980a8d6cceaf2bff89b23f1197fe824288e4acce") fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 14:40:20 executing program 5: setrlimit(0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$setmm(0x7, 0x0, &(0x7f0000ff6000/0x9000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup(0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @local, @remote}, &(0x7f0000000680)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast1, @remote}, &(0x7f0000000b00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) getresuid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getresuid(&(0x7f0000001ec0), &(0x7f0000001f00), &(0x7f0000001f40)) fstat(0xffffffffffffffff, &(0x7f0000001f80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002880)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000028c0)={{{@in=@loopback, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000029c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000002a40)=0xc) getpgrp(0x0) getuid() getgroups(0x0, &(0x7f00000008c0)) 14:40:20 executing program 3: prctl$seccomp(0x23, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) seccomp(0x0, 0x0, &(0x7f0000000100)) ioperm(0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000003c0)=0x1c, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@loopback}, &(0x7f0000000440)=0x20) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@rand_addr}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @local}, &(0x7f00000005c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team_slave_1\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@loopback, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:40:20 executing program 5: socket$unix(0x1, 0xbf04b257e37c8a0c, 0x0) dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getgroups(0x0, &(0x7f0000000500)) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='attr/sockcreate\x00') socket$inet6_udp(0xa, 0x2, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000740)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) dup2(0xffffffffffffff9c, 0xffffffffffffffff) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000940), 0x0) memfd_create(&(0x7f0000000980)=',\x00', 0x0) socket(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000b00)) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@local, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:40:22 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) sched_getscheduler(0x0) clock_gettime(0x0, &(0x7f0000000380)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="42805da0cdf30f70a8c7000000010f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000cae501795d5de5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)={0xb}, 0xb) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 14:40:22 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7670000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0xb) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'eql\x00'}) memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x20) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) sched_setparam(0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000380)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 14:40:22 executing program 3: keyctl$set_reqkey_keyring(0xf, 0xfffffffffffffffc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000002880), 0x4) clock_gettime(0x0, &(0x7f0000007e00)) recvmmsg(0xffffffffffffffff, &(0x7f0000007c80), 0x0, 0x0, &(0x7f0000007e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000009300)) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a500)={&(0x7f0000009340)=ANY=[], &(0x7f000000a400)=""/216, 0x0, 0xd8}, 0x20) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000000a540), &(0x7f000000a580)=0xc) fcntl$getown(0xffffffffffffff9c, 0x9) getpgrp(0x0) getpgrp(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f000000a840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) sendmsg$unix(0xffffffffffffffff, &(0x7f000000a680)={&(0x7f0000007e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000009280), 0x0, &(0x7f000000a700)=ANY=[]}, 0x0) 14:40:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_set$pid(0x0, 0x0, 0x32d1) 14:40:23 executing program 1: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0xa, 0x0, 0x0, 0x5d, 0xa0ffffff00000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x21) 14:40:23 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getpid() getresuid(&(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) gettid() fstat(0xffffffffffffffff, &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001e40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000fc0)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000010c0)=0xe8) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) fstat(0xffffffffffffffff, &(0x7f0000001280)) getpid() getresuid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getgroups(0x0, &(0x7f0000001980)) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000019c0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001ac0)=0xe8) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c80)={{{@in=@remote, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003040)) fstat(0xffffffffffffffff, &(0x7f00000031c0)) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)) stat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004540)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004580)={{{@in=@rand_addr, @in=@loopback}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000f80)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000046c0)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)) getgroups(0x0, &(0x7f0000004800)) 14:40:23 executing program 5: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) socket$unix(0x1, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) getpid() getresuid(&(0x7f0000001d00), &(0x7f0000001e40), &(0x7f0000001e80)) lstat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, 0xffffffffffffffff, 0x0, 0x39, &(0x7f0000001f80)='^,selfeth1em1\\ppp0vboxnet0\\keyring&#em0userselinuxvmnet0\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000002000)) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) getpgrp(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000002140)) getresgid(&(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002240)) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000002880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002900), &(0x7f0000002940)=0xc) gettid() getuid() getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002980)) getuid() lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002a80)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002b80)=0xe8) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001d40)="428055a0866969ef69dc00d93e3e3e660f381ecaa71837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") gettid() syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") 14:40:23 executing program 3: msync(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) syz_execute_func(&(0x7f0000000080)="428055a06b6969ef69dc00d99069203737c3397c2a8e0f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 14:40:24 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000500), &(0x7f0000000540)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000280), 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)) syz_execute_func(&(0x7f0000000040)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7999b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000480)={0x18}, 0x18) chdir(&(0x7f00000000c0)='./file1\x00') 14:40:24 executing program 3: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) ioprio_set$pid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') clock_gettime(0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0a10fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") clone(0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=""/196, &(0x7f0000000500)=0xc4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @loopback}, &(0x7f0000000180)=0x8) 14:40:25 executing program 2: getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendto$unix(0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000a80)=@abs, 0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='syz_tun\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)={0x77359400}) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) getpgrp(0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'syz_tun\x00'}) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") pread64(0xffffffffffffffff, &(0x7f0000000240)=""/88, 0x58, 0x0) getpgrp(0x0) 14:40:25 executing program 5: mlock2(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x50, &(0x7f0000000240)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/67) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@gettclass={0x24}, 0x24}}, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) 14:40:27 executing program 4: unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getgroups(0x0, &(0x7f0000000380)) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getgroups(0x202, &(0x7f0000000480)) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) memfd_create(&(0x7f0000000140)='\'\\+}ppp0\x00', 0x0) eventfd(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:40:27 executing program 3: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x6000, 0x10000, 0x0, &(0x7f0000fec000/0x10000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') fstat(0xffffffffffffffff, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000005c0)=""/197) memfd_create(&(0x7f0000000080)='nbd\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000004c0)="90ce8e78ef5890b742dfb175a58b263fd197869d0622beac1f127334d6c2213ea9574b7ed6e373046e16d69c90da90489b5adeab13697b9bed6724edec01757c7ff581c5b1660ae0d4262c42e202295f8e781a65c5c8f322663b24f7b76ccfaf0354223b491d7143593e65618f3ae5d4b02cfa4cd54a4a9be34f360627696ce445ec5442452a28e23fa4f88fb912c37e2949bc6106c2e6e29215ee4782a9814c35970e7550fd8748aee14bf31ee882c2d1f97a4e4752d7ce77b2576849a10535e9372d8612b46a232f445164e3a32a71f1ca57d5500458af57f6e67c4f79c7c6feaaa2240e4f4416e9a514672fe4a27da72c1d09948fae78664238de07461114") syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:40:27 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001180), &(0x7f00000011c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) memfd_create(&(0x7f0000000080)='/dev/full\x00', 0x0) getpgid(0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) memfd_create(&(0x7f0000000640)="6367726f75702e74687e65c7df4d62", 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000a00)}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) accept4(0xffffffffffffffff, &(0x7f0000000340)=@ll, &(0x7f0000000540)=0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000780)={@mcast1}, &(0x7f00000007c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c40)={0x0, @rand_addr, @broadcast}, &(0x7f0000000c80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000e80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@dev, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000010c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001100)={@multicast1, @broadcast}, &(0x7f0000001140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001180)={'team0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 14:40:27 executing program 2: clock_gettime(0xfffffffffffffffd, &(0x7f0000000380)) clock_settime(0x0, &(0x7f00000001c0)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @loopback}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000006c0)=0x1f) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a580)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f000000a680)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") 14:40:28 executing program 1: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0xa, 0x0, 0x0, 0x5d, 0xa0ffffff00000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x21) 14:40:29 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x0, 0x0, &(0x7f0000000100)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500), 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0), &(0x7f00000005c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0x0) add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000200), 0x0, 0xfffffffffffffe31, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000480), 0x0) clock_getres(0x0, &(0x7f00000003c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) keyctl$clear(0x7, 0x0) memfd_create(&(0x7f0000000140)='cifs.idmap\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000640)={"4c9100"}) clock_gettime(0x0, &(0x7f0000000980)) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) uname(&(0x7f0000000540)=""/120) futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0), 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") getitimer(0x0, &(0x7f0000000400)) add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) 14:40:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'gretap0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000d80)=@can, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/175, 0xaf}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002300)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000005200), 0x0, 0x0, &(0x7f0000005480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'team_slave_0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007ec0)={@ipv4={[], [], @multicast1}}, &(0x7f0000007f00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007fc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000008040), &(0x7f0000008080)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008100)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008200)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000008300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000008340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008380)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000008480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000084c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008500)={{{@in=@remote, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000008600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008640)={@multicast1, @remote}, &(0x7f0000008680)=0xc) getpeername(0xffffffffffffffff, &(0x7f00000086c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008740)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008780)={{{@in=@remote, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6}}, &(0x7f0000008880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000088c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000089c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008a00)={@multicast2, @remote}, &(0x7f0000008a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000008a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008ac0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000008b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008b40)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008b80)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000008c80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008e00)={'nr0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000008f00), &(0x7f0000008f40)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000000d880), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000010180), 0x0, 0x0, &(0x7f0000010300)) getsockname$packet(0xffffffffffffffff, &(0x7f0000010340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000010380)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000111c0)={&(0x7f00000000c0), 0xc, &(0x7f0000011180)={&(0x7f00000103c0)={0x14}, 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@local}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getgroups(0x0, &(0x7f0000000180)) setfsgid(0x0) clock_gettime(0x0, &(0x7f0000000440)) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000003c0)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000740)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:40:29 executing program 3: getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) setpriority(0x0, 0x0, 0x0) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) keyctl$set_reqkey_keyring(0x11, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="428055a0376969ef69dc364164afc4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0, &(0x7f0000001440)={0x0, 0x1c9c380}) recvmmsg(0xffffffffffffffff, &(0x7f0000006540), 0x0, 0x0, &(0x7f0000006700)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006740)={{{@in=@local, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000006840)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006980)={@mcast1}, &(0x7f00000069c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000006a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a40)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006a80), &(0x7f0000006ac0)=0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006d00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000006e00)=0xe8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006e40)={0x0, @dev, @multicast2}, &(0x7f0000006e80)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006ec0)={@multicast2}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f40)={{{@in6=@ipv4={[], [], @dev}, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000007040)=0xe8) socket$inet6(0xa, 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xfffffffffffffef5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000071c0)={{{@in=@rand_addr, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000072c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007300)={@local, @multicast2}, &(0x7f0000007340)=0xb) accept4$packet(0xffffffffffffffff, &(0x7f0000007380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000073c0)=0x14, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f00000007c0)=0x80) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000840)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000880)=0xf71c2ba78b1a9dc8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=ANY=[]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007940)={@dev}, &(0x7f0000007980)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007a80)={0x0, @loopback, @local}, &(0x7f0000007ac0)=0xc) 14:40:29 executing program 2: ustat(0x6, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000240)="42805da0215151ef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefac403ad5c2e08660f3887302f2fe5e5e575455f0f2e1a1a010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffff59, &(0x7f0000000440)}, 0x10) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffff9c, 0x0, 0x1d3, &(0x7f0000000500)="004682fbbcb06512f1d30f94d4eb59e73723c9e6307c5d6e23f1531db895b3cb84647863c8820b73f6c1e552cd1325cdfbd5608d75ef951062d5d593841f5dd0bc47a5c321081eaff47773b62a3801a288a8973198f9f1000000000000000000000000000000"}, 0x30) getpgid(0x0) tgkill(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) arch_prctl(0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) gettid() 14:40:30 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0876969ef69dc00d9f2266466d9a10000002041ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") clock_gettime(0x0, &(0x7f0000004300)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004200), 0x41, 0x0, &(0x7f0000004340)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000004380)=ANY=[], 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000240)=""/240) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180), &(0x7f00000000c0)="7503000000", 0xfffffffffffffff8) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x0, @remote}}) request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500), &(0x7f0000000540)="7465716c30000000763c24682727162d", 0xfffffffffffffffb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:40:31 executing program 1: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0xa, 0x0, 0x0, 0x5d, 0xa0ffffff00000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x21) 14:40:31 executing program 2: clock_settime(0xfffffffffffffffc, &(0x7f0000000440)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3845c44379dfb9d6adbe90dfe2989f7f") 14:40:35 executing program 4: socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80), 0x3a4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) 14:40:35 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0xfffffffffffffffe, 0x0, 0x90000000, 0x1}}) 14:40:35 executing program 3: sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) getpid() wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) epoll_create(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) readahead(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'bridge0\x00', {0x2, 0x0, @loopback}}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000340)='./file0\x00'}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000000200)=0xfffffeae) syz_execute_func(&(0x7f00000003c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3845c44379dfb9d6adbe90dfe2989f7f") 14:40:35 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) pipe2(&(0x7f0000000080), 0x0) unshare(0x0) pipe2(&(0x7f0000000140), 0x0) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/rtc0\x00', 0x0, 0x0) getpid() stat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)) fstat(0xffffffffffffffff, &(0x7f0000002d80)) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004580)={{{@in, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000004680)=0xe8) getegid() getpgid(0xffffffffffffffff) getuid() lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)) getpgid(0x0) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) lstat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000005080)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004940), &(0x7f0000004980)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000049c0), &(0x7f0000004a00)=0xc) getpid() stat(&(0x7f0000004a40)='./file0\x00', &(0x7f0000004a80)) fstat(0xffffffffffffffff, &(0x7f0000004b00)) getpid() geteuid() getegid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:35 executing program 1: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0xa, 0x0, 0x0, 0x5d, 0xa0ffffff00000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x21) 14:40:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x2000000040000005, &(0x7f0000000340)) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000240)={0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff3e5b90dd9a57551d9ba7006498a04078e5045650bfaf664adcf9080f7d1e89e02be68232a126c072e36525bbe07b2881d7ea6a4295cdaec389b006e888d747", "6818837173e6cc2e0a1c4eda032072dbe79fa3af834dbd5714871e0cef1455f3e32043b016476c9646d3bbe55c0916f784e966e7d1aed58cfac20da550b6c7dc", "22995e9436e5213d91f23ed81b55ff9bd0f68b72cd771e6d531f4f5eb6a52afa"}) 14:40:35 executing program 3: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000ac0)=""/204) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='/dev/ptmx\x00', 0xffffffffffffff9c}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000500), 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) readlink(&(0x7f0000000600)='./file0\x00', &(0x7f00000009c0)=""/200, 0xc8) readv(0xffffffffffffffff, &(0x7f0000000780), 0x0) timerfd_create(0x0, 0x0) geteuid() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000300)=@known='security.SMACK64IPIN\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) creat(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getpid() capget(&(0x7f0000000140), &(0x7f0000000640)) keyctl$set_reqkey_keyring(0xa, 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/47) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000700)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc7397c2a0f0fcdae300f38211a40a5c441657538c48391683f000f01efe5e57d0fecec1a1a01460f01ee45dfde35") vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 14:40:36 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x101180, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000001780)={0x7}, 0x7) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000040c0)='cgroup.type\x00', 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001740)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[]}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001700)) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000002cc0), 0xffffffffffffffff) getpid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001840), &(0x7f0000001880)=0x14) prctl$setendian(0x14, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000002b80)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in6=@dev}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) getresuid(&(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)) stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) getresuid(&(0x7f00000032c0), &(0x7f0000003300), &(0x7f0000003340)) stat(&(0x7f0000003380)='./file0/../file0\x00', &(0x7f00000033c0)) stat(&(0x7f0000003900)='./file1\x00', &(0x7f0000003940)) getgroups(0x0, &(0x7f00000039c0)) getuid() 14:40:36 executing program 1: clock_getres(0x19bbfd0afe09e2a, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fstat(0xffffffffffffff9c, &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000d80)) getresuid(&(0x7f0000000b40), &(0x7f0000000bc0), &(0x7f0000000e00)) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000f80)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000010c0)={{{@in6, @in6}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000011c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@rand_addr}}, &(0x7f0000001300)=0xe8) getegid() getegid() getgid() getgid() getresgid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001440)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000001480)) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)) lsetxattr$system_posix_acl(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000001700)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f0000000380)="428055a06b6969ef69dc00d99069203737c3397c44060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ec31a3b786e2989f3f") accept4(0xffffffffffffffff, &(0x7f0000001640)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, &(0x7f0000001800)=0x80, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) accept(0xffffffffffffffff, &(0x7f00000009c0)=@alg, &(0x7f0000000680)=0x80) openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'veth1\ato_bridge\x00'}) creat(&(0x7f0000000900)='./file0\x00', 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000016c0)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002100)=""/17, &(0x7f0000002140)=0x11) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x75a}, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000340), 0x8}) clock_gettime(0x0, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getuid() getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000015c0), &(0x7f0000001600)=0xffffffffffffff62) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000500)={0xa0}, 0xa0) openat$keychord(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/keychord\x00', 0x0, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000b80)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_execute_func(&(0x7f0000000c00)="42805da0c60fef69dc0f01eecec273fe260fe9a200100000380f387c366766460f38286200c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e9164c4c40d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") 14:40:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/2, 0x2}, 0x120) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40045402, &(0x7f0000013000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)) read(0xffffffffffffffff, &(0x7f00000001c0)=""/2, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:40:37 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000440)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0ad6969ef69dc00d99069203737c33bc481d8145200060f38792117172564a70f157a9e660f478431508c0000e5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:40:42 executing program 4: timer_create(0x8fffffffe, &(0x7f0000000040)={0x0, 0x3, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) getpgrp(0xffffffffffffffff) getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) getpgid(0x0) getpgrp(0xffffffffffffffff) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000380)) munlockall() ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000600)}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000700)=""/4096) 14:40:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)="6e7300804c6e3bdb28207d685a729046e7a61e8b0e53175ee53e9dfe61ffdc74bae2381580c6a71a20a146e2b41103a525aaeed81cd6") ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) pipe2(&(0x7f0000000400), 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000680)=""/62) open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) chmod(&(0x7f0000000640)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) getgid() geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)) 14:40:42 executing program 2: keyctl$set_reqkey_keyring(0xb, 0x20000000000000c) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9660fc0c16b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3a04257520c2513400000007f") 14:40:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) prctl$void(0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x0, &(0x7f0000000200)}) init_module(&(0x7f0000000300)='/dev/rtc0\x00', 0xa, &(0x7f0000000340)=',ppp1\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/236, 0xec) 14:40:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 14:40:42 executing program 1: keyctl$set_reqkey_keyring(0x10, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffd) openat$ppp(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ppp\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000001a40), 0x4) add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380), &(0x7f00000007c0), 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0), &(0x7f0000000700)='team0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) set_tid_address(&(0x7f0000000440)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000480)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@multicast2, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@local, @in6=@remote}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005340)={{{@in, @in6=@dev}}, {{@in6=@dev}}}, &(0x7f0000005440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005480)={{{@in=@local, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000005580)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000056c0)={&(0x7f00000055c0)=@xdp, 0x80, &(0x7f0000005680)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005740)=0x14) accept(0xffffffffffffffff, &(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000058c0)=0xffffffffffffffcb) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005900)={0x0, @empty, @remote}, &(0x7f0000005940)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005980)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005a80)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000005b80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005bc0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005c00)={'veth0_to_bridge\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005c40)={@mcast1}, &(0x7f0000005c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005cc0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005dc0)={{{@in, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000005ec0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f40)={'bcsh0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000061c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006200)={@loopback}, &(0x7f0000006240)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000009240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009280)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000092c0)={'team0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009d00)={&(0x7f0000000280), 0xc, &(0x7f0000009cc0)={&(0x7f0000001a80)=ANY=[]}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000600)}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:40:43 executing program 5: keyctl$join(0x1, &(0x7f0000000140)) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=""/64, 0xffffffffffffffc6) clock_getres(0x0, &(0x7f0000000880)) getegid() mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:40:43 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) prctl$void(0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x0, &(0x7f0000000200)}) init_module(&(0x7f0000000300)='/dev/rtc0\x00', 0xa, &(0x7f0000000340)=',ppp1\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/236, 0xec) 14:40:44 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) prctl$void(0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x0, &(0x7f0000000200)}) init_module(&(0x7f0000000300)='/dev/rtc0\x00', 0xa, &(0x7f0000000340)=',ppp1\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/236, 0xec) 14:40:44 executing program 5: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/165) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getrusage(0x0, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0cb0fef69dc0f01eef20f5ea10008804173fe19fa380f38211af7f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000cac4827d0f0364410f57dec4817a11910000010075450f2e1ac4010d64ac1e5d31a3b744dbe22e26f265ddd6c4c1d9fb61e9") ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000001980)=""/4096) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x1000, &(0x7f0000000140), &(0x7f00000005c0)=""/4096}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f0000001900)=""/77, 0x4d}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) syz_execute_func(&(0x7f0000000580)="42805da0124fefeddc0fc4e3f57d7104dba873fe19fa380f1af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 14:40:44 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, &(0x7f0000000140), 0x0, &(0x7f0000000200)={&(0x7f0000000180), 0x8}) 14:40:44 executing program 5: getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$nbd(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:40:51 executing program 4: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000280), 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000002c0)={'lo\x00'}) sysinfo(&(0x7f0000000040)=""/19) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001500)) geteuid() getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) prctl$setptracer(0x59616d61, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001880), &(0x7f00000018c0)=0xc) uname(&(0x7f0000000300)=""/64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001980)) accept4$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) getgroups(0x0, &(0x7f0000001a00)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) gettid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0xa0}, 0xa0) 14:40:51 executing program 2: sysinfo(&(0x7f00000001c0)=""/145) getpgid(0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)) getpgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) seccomp(0x0, 0x0, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000280)) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000380)) ppoll(&(0x7f00000000c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x401}, 0x28, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={&(0x7f0000000040)="40ded94368feefffffc481aac237b3c4c2d1bc52221b1e67643e470f763b2ef2f34110af3c000000c4c159154763458482fa7300000fe2a412ffffffff", {}, 0x0, &(0x7f0000000080)="c4a2e98e833c1c000067660f38dd0f40c13900260f6bc0c4612d68ca0fc7b3b900000098c4c249014fd90f932c9bc4227d93546bbb"}, &(0x7f00000002c0)={&(0x7f0000000200)="66420f380842a046dcfb0ff4b80a0000004201bfc1c000000f116af0f34e0f2ac9c442512ea41439a50000d9e82ef3446dc4c1655e9dfeefffff", {}, 0x0, &(0x7f0000000240)="66440f3a09e8e6c4222dae14aa2e2e670fd84306c4011973dbf58f4878c038b1c4627925ba11000000c483fd0cc8002ef342adf21d09000000c4c295ba2591000000"}, 0x8, &(0x7f0000000300)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f45022e") 14:40:51 executing program 5: syz_open_procfs$namespace(0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000280), 0x4) getpid() wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) epoll_create(0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f175000c4227d19decb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 14:40:51 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) prctl$void(0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x0, &(0x7f0000000200)}) init_module(&(0x7f0000000300)='/dev/rtc0\x00', 0xa, &(0x7f0000000340)=',ppp1\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/236, 0xec) 14:40:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) geteuid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000940)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) fstat(0xffffffffffffffff, &(0x7f0000000b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004300)={{{@in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000004400)=0xe8) getgroups(0x0, &(0x7f0000004440)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) geteuid() 14:40:51 executing program 1: umount2(&(0x7f00000003c0)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='%*posix_acl_access\x00'}, 0x10) dup(0xffffffffffffffff) add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) alarm(0x0) keyctl$setperm(0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@local}, &(0x7f0000000580)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@rand_addr, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@dev, @in6=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a40)={@mcast1}, &(0x7f0000000a80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)={@remote, @local}, &(0x7f0000000cc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f00)={0x0, @multicast1, @local}, &(0x7f0000000f40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000010c0)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000011c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001300)={{{@in=@remote, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000001440)=@can, 0x80, &(0x7f0000002700)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002880)={@multicast1, @remote}, &(0x7f00000028c0)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, &(0x7f0000004e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000004ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004f40)={@multicast2, @broadcast}, &(0x7f0000004f80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004fc0)={{{@in6=@dev, @in=@loopback}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005100)={@remote}, &(0x7f0000005140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005180)={0x0, @dev, @loopback}, &(0x7f00000051c0)=0xc) syz_execute_func(&(0x7f0000000240)="42805da0c60fef69dc0f01eef20f2c670073fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:51 executing program 3: prctl$void(0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)) getegid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) clock_getres(0x0, &(0x7f0000000140)) accept(0xffffffffffffffff, &(0x7f0000000600)=@un=@abs, &(0x7f0000000680)=0x80) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) 14:40:52 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001500)=""/168) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/68, &(0x7f0000000380)=0x44) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '$\'proc@,#lo[!A.trusted[\x00'}, &(0x7f0000000500)=""/4096, 0x1000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) INIT: Id "5" respawning too fast: disabled for 5 minutes 14:40:52 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'bond_slave_0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000780)={@remote}, &(0x7f00000007c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000840)=0x14, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") 14:40:52 executing program 2: io_setup(0x3f, &(0x7f00000005c0)) io_getevents(0x0, 0x0, 0x7fffffffffffe6c, &(0x7f0000000c80), &(0x7f0000000d00)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) connect(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000240)) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000001680)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f00000001c0)='\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getpid() fstat(0xffffffffffffffff, &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000940)=0xe8) getuid() lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) getgid() getgroups(0x0, &(0x7f0000000b80)) getegid() getgroups(0x0, &(0x7f0000000bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getegid() getgroups(0x0, &(0x7f0000000c80)) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f0000000d40), 0x24, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) getresuid(&(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0fa2b292b29ef69dc00d9ce41ff0fba37370f38211a440f00e1c4a119149300000000410feef24e2179fbe5e536f2ec0f2e1ac4010d64ac1e5d31a3b706e2989f257f") INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 14:40:52 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001500)=""/168) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/68, &(0x7f0000000380)=0x44) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '$\'proc@,#lo[!A.trusted[\x00'}, &(0x7f0000000500)=""/4096, 0x1000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) 14:40:53 executing program 3: readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000b40)=""/119, 0x77) creat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) geteuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgroups(0x0, &(0x7f0000000800)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0c60fef69dc0f01eece410fbaff5719fa380f38ac2121f3f081768cc8000000c4d181b5e5bc6b1000002121f00fbab204000000ca650f38c812dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:40:59 executing program 4: rt_sigpending(&(0x7f00000005c0), 0xfffffffffffffd0c) timerfd_create(0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000400)='vmnet1ppp1+.vmnet0\x00', 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@rand_addr, @loopback}, &(0x7f00000003c0)=0x3) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e09d26d44c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205f3420f1beb7b7f") 14:40:59 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001500)=""/168) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/68, &(0x7f0000000380)=0x44) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '$\'proc@,#lo[!A.trusted[\x00'}, &(0x7f0000000500)=""/4096, 0x1000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) 14:40:59 executing program 3: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000040)=""/178) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") socket$inet(0x2, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/85, 0x55, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "85d7909c79b2494e4c0aedc648739e237212d428184ab7cfa7824e0df0ee1ad70c315a9aa6c01365beaf72ce5bb63070b1939976b1e710a05f7c1f15b06ef3"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@mcast2, @mcast2, @mcast2}) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 14:40:59 executing program 1: clock_gettime(0x7, &(0x7f0000000080)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040), 0xa) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000700), 0xfffffc79) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f3440faed8389fc4c27d0777051af3f081768cc8000000c481e5bc2b0000002167f00fbab204000000ca6b2179c461a77c559ce54175451a9a0d64ac1e5d460f033371fb0f4fb500088041") 14:40:59 executing program 0: eventfd2(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000002c0)='/dev/snd/timer\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a06b6969ef69dc00d99069203737c3397c2ac4611311dd8f4978c73264a7400f01ef417545d8ec2e1a6901460f01ee30215da57e35988613980f1a09") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000240)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='scalable\x00', 0x9) socket$key(0xf, 0x3, 0x2) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='em1,cgroup\x00'}, 0x10) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000035c0)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) close(0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:40:59 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14}, 0x14) getpid() ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f00000002c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') getrusage(0x0, &(0x7f0000000540)) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xfffffffffffffd58, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[]}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getgid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000640)="428055a027c4e1ce582d0000000000d96736e60641ff0f1837370f38211ac4c1be8466d9f28fc9c91941202bc46178131717e50f2e1ac4010d64ac1e5d31a3b70ac6cef6cef62dd541029f") 14:41:00 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001500)=""/168) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/68, &(0x7f0000000380)=0x44) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '$\'proc@,#lo[!A.trusted[\x00'}, &(0x7f0000000500)=""/4096, 0x1000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000004c0)) 14:41:00 executing program 3: keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000680)=""/161, 0x1e, 0x0) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_team\x00'}) connect(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x80) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:41:00 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a032b6b683a4ee6600000027ff0f183736e33a85ddd2d2d5f2a68f097002cc9f66410b850f0000006205c7c7f221c463cd6829f31a0feefac4e14b2a492d52c4e119fddd4008356d0000000000753241801b0042afa03333420f709427771a69a500e3c4c13b7c1267660f3a228700000000656767f340a4212dfca50000262666430ffb348b1f7f") 14:41:01 executing program 5: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffc) pipe(&(0x7f0000000500)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x0, &(0x7f0000001840)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200), &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000200), 0xfffffffffffffdb7, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00\x00\x00\x00@\x00', &(0x7f00000003c0)=""/4096, 0x1000}, 0xffffffffffffff7a) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280), &(0x7f0000001500)=0x4) geteuid() getresuid(&(0x7f0000000380), &(0x7f0000002880), &(0x7f00000028c0)) clock_gettime(0x0, &(0x7f0000000340)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000016c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001700)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001800)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001900)={@multicast2, @local}, &(0x7f0000001940)=0xfffffffffffffd40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001980)={@remote, @loopback}, &(0x7f00000019c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b00)={{{@in6=@mcast1, @in6=@remote}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001c00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d00)={{{@in6=@local, @in=@rand_addr}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000001e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002200)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002240)={@multicast1, @loopback}, &(0x7f0000002280)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000022c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) 14:41:01 executing program 3: socket$netlink(0x10, 0x3, 0x0) getrusage(0x0, &(0x7f0000001680)) prctl$setname(0xf, &(0x7f00000000c0)='elan1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') gettid() openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timerfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)={@loopback, @dev}, &(0x7f0000001740)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000001780)={@mcast2}, 0x14) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) syz_execute_func(&(0x7f00000003c0)="428055a047f2083897699990693d3dd9868441ff0f1837373addc422d50b20c1906986fbd9f29f66410b850f0000007ac7f2f2217c291ac4224dac18c4e14b2a492d5224f04008346d0000000000753241801b0042afa03333420f709427771a69a500e306476bff745c1e1f7f") write$tun(0xffffffffffffffff, &(0x7f0000000580)={@val, @void, @x25}, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 14:41:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00007f5000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000948fcb)=""/53, 0x35}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 14:41:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="fec6636d2e70453f77"], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xd0ffffff, 0x5d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:06 executing program 5: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') delete_module(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000100), 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100000058fe4}]}) syz_execute_func(&(0x7f0000000380)="af8055a0596969ef69dc00d99066410f60bad33f00007c2aaf200f43fd64a741dfe0400f01efe5e57d0fecec1a01460f01ee31a3b786e6989f") 14:41:06 executing program 3: unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000180)}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 14:41:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000040)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0xc) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) 14:41:06 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000740)) getpid() openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/relabel\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getpgid(0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) getgid() getgid() syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) open$dir(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/policy\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000cc0)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getgroups(0x0, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) setgroups(0x0, &(0x7f0000000740)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000006c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e092e2edff228523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aa66daa50000000066430f55342d0a0000000f0da11b000000010d64ac1e5d31a314b706e2059cfffdfffd") getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000000080)=0xc) setpgid(0x0, 0x0) getpgrp(0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'bridge_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c40)={0x0, @empty, @multicast1}, &(0x7f0000000c80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@loopback, @in=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000f40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000f80), &(0x7f0000000fc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={@remote}, &(0x7f0000001040)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001080)={@loopback, @dev}, &(0x7f00000010c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001100)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) 14:41:06 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) syncfs(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, &(0x7f00000009c0)={0x77359400}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:41:07 executing program 2: getitimer(0x2, &(0x7f0000000580)) clock_settime(0x0, &(0x7f0000000280)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000500)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") 14:41:07 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) add_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) lstat(&(0x7f0000000380)='.\x00', &(0x7f00000003c0)) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/167, 0xa7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) open$dir(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000800), 0x24, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000080)) keyctl$set_reqkey_keyring(0x4, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000980), 0x4) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000840), 0x14) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 14:41:07 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 14:41:08 executing program 3: pipe(&(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x20) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@local}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @remote}}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f00000001c0), 0xc, &(0x7f0000000f00)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000400)="428055a0ad6969ef69dc00d99069203737c33bc481d8145200060f38792117172564a70f157a9e660f478431508c0000e5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") chdir(&(0x7f0000000180)='./file1\x00') 14:41:08 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) socket(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) inotify_init() socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/load\x00', 0x2, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "aabc7d", 0x44, 0x0, 0x0, @local, @ipv4={[], [], @dev}, {[], @gre}}}}}, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000500), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) getrusage(0x0, &(0x7f0000000b40)) setxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=ANY=[], &(0x7f0000000480)='wlan0\x00', 0x6, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) sched_yield() setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x260, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000680), {[{{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="f302be18abf2", @empty, @multicast1, @multicast1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000400)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f38e3450f7777c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aa8f296002f1e1460f0da11b000000010d64ac1e5dc4213c59fb05987b7f") 14:41:09 executing program 2: chdir(&(0x7f0000000200)='./file0\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) getegid() openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) syz_open_procfs(0x0, &(0x7f0000000540)='oom_adj\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) getpgrp(0x0) capget(&(0x7f00000002c0), &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') setns(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000bc0)="428055a02e0fa326f436c7847fef41ef41375137c339390f8a4a892040a564a7c4820901baf9ffffffc4c2118e8abb96000037e17875e1c40195580ce32e1a012666410ffa9ecdb50000a2d00000000000000026542ae9d26406f16406f1092500003f") 14:41:10 executing program 4: truncate(&(0x7f0000000140)='./file0\x00', 0x0) geteuid() mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000500)) geteuid() getresuid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000c00)) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000009c0)) getgid() epoll_create(0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000840)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) getpid() mremap(&(0x7f0000d8a000/0x4000)=nil, 0x4000, 0xc000, 0x0, &(0x7f0000d8b000/0xc000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0x3) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) pread64(0xffffffffffffffff, &(0x7f0000000c40)=""/4096, 0x1000, 0x0) getgroups(0x400000000000014d, &(0x7f00000001c0)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) pread64(0xffffffffffffffff, &(0x7f00000005c0)=""/77, 0x4d, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000940)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:41:10 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sync() eventfd2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001e40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001f80)=0xe8) getegid() getpgid(0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003480)={{{@in6=@local, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003580)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003640)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dff2430f5a3e0f01efe5e57d0fecec1a1a01460f01ee45dfde9f") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="42805da0d10fef69dc0f01ee660f3a608600088041cb3591913d060e0a00000f3d233da7410feefa6b21798f4810866a00debae5e5e575450f2e1a3828c44379dfb9d6adbe90dfa2989f7f") 14:41:10 executing program 3: clock_nanosleep(0xffc99a3a, 0x0, &(0x7f00000004c0)={0x0, 0x1c9c380}, &(0x7f0000000140)) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) epoll_create(0x0) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000300)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x1ff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, &(0x7f00000001c0)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200), &(0x7f00000003c0)=0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") socket$unix(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:41:10 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0x3e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:12 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) inotify_init() accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast2, @dev}, 0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) add_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400), &(0x7f0000000440), 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000540)) sysinfo(&(0x7f00000003c0)=""/81) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000340), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0x280, 0x0, 0x280, 0x130, 0x130, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x4, &(0x7f0000000040), {[{{@ipv6={@mcast1, @dev, [], [], 'tunl0\x00', 'irlan0\x00'}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_bond\x00', 'ifb0\x00'}, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) 14:41:12 executing program 1: rt_sigpending(&(0x7f0000000040), 0x8) timerfd_create(0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000400)='vmnet1ppp1+.vmnet0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000840)=@alg, &(0x7f0000000980)=0x2d, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[]}}, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f00000028c0), 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000003bc0)='user\x00', &(0x7f0000003c00), &(0x7f0000003c40), 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000000c0)='/dev/full\x00') pipe2(&(0x7f0000000240), 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f80), &(0x7f0000001fc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@dev, @in6=@local}}, {{@in=@multicast1}}}, &(0x7f0000002100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000021c0), &(0x7f0000002200)=0xc) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002300), &(0x7f0000002340)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002380)) geteuid() stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002480)={{{@in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002580)=0xe8) getresgid(&(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000580), 0xc, &(0x7f00000005c0), 0x0, &(0x7f0000002680)}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "714bde42302bc3f566355c820b27a14769295a83ff037c2dceea1b3721c4f79cc1290a55d5e4152b6935d8fbb269d89ce8844ab229628eb3f9dc9fa3f1b2fa40d05832604a96237e399acb4ceb972ea0"}, 0xd8) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{}, {0x0, 0x2710}}) 14:41:12 executing program 0: keyctl$set_reqkey_keyring(0x10, 0x6) seccomp(0x0, 0x0, &(0x7f0000000100)) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast2, @in6=@local}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)) geteuid() time(&(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ppp\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002c40)='./file0\x00', 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000006c0)=0x162) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002900)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240), 0x1, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002940)) clock_gettime(0x0, &(0x7f00000002c0)) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x0) stat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500), 0x0, &(0x7f0000002a40)}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000980)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000f3460fc21f9000b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e5417545ae2f1ac4010d64ac1e5d31a3b744dbe271fb0703") seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) 14:41:12 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0x3e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:12 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000100), 0xc, &(0x7f0000000980)={&(0x7f0000000880)=@updsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@dev}, @in=@dev}}, 0xf0}}, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x9}, 0x28, 0x0) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f00000002c0)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) rmdir(&(0x7f0000000480)='./file0\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000e00)=ANY=[], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:41:13 executing program 5: clone(0x400a0002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x401, 0x0, 0x0}, 0x2c) 14:41:13 executing program 3: prctl$intptr(0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getgroups(0x0, &(0x7f00000000c0)) setgroups(0x0, &(0x7f0000000240)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "1138d3d2ef8774f096bd519ac6ff6ca187fc4ee3245ea2890498958dfa19a9b696ea7c20728b92f1cc827ace736ce4106360661db31e8347f0ba3642774a42a54083157e2463e871808ef7df07c390b0"}, 0xd8) 14:41:13 executing program 5: sync() eventfd2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000001dc0)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001e40)) socket$packet(0x11, 0x0, 0x300) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="42805da0510fef69dc0f01ee0dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b11c1d0b00000244fe80cc39390f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001f80)=0xe8) getegid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003480)={{{@in6=@local, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003580)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003680)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000003780)=0xe8) lstat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)) 14:41:15 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="75f5b720794f", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @igmp}}}}, &(0x7f0000000040)) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe5}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) accept(0xffffffffffffffff, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000500)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) tgkill(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000540)='IPVS\x00', 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=""/120, &(0x7f0000000200)=0x78) socket$unix(0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)) fstat(0xffffffffffffffff, &(0x7f0000000f00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) fstat(0xffffffffffffffff, &(0x7f00000010c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000340)=@proc, 0xc, &(0x7f0000000d00), 0x0, &(0x7f0000001140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[]}}, 0x0) 14:41:15 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0x3e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:15 executing program 3: creat(&(0x7f0000000840)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) seccomp(0x0, 0x0, &(0x7f0000000100)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002540)) getgroups(0x0, &(0x7f00000025c0)) geteuid() getegid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x360, 0x120, 0x218, 0x0, 0x218, 0x218, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000008c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x90) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") 14:41:16 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000280), &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) keyctl$clear(0x7, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01ef673e45dd7cd103417545800f2e01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:41:17 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000280)={0x1}, 0x0, 0x8) clock_nanosleep(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1c9c380}, &(0x7f0000000140)) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) syncfs(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000600)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 14:41:18 executing program 1: futex(&(0x7f0000000440), 0x4, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000002c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000600)={@remote}, 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/1) fstat(0xffffffffffffffff, &(0x7f0000000580)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)=""/158) recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) clock_gettime(0x0, &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000640)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211a0f5bdbc19086d9f28fc9f3406d4175450f2e1a8fe978c6978000000022e52b9f26f4c40129154052") 14:41:18 executing program 5: getrusage(0x0, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @remote, @loopback}, &(0x7f00000005c0)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f0000003fc0), 0x0, 0x0, &(0x7f0000004080)) recvmsg(0xffffffffffffffff, &(0x7f0000005640)={&(0x7f0000004300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005600)}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000005680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000056c0)=0x14) accept(0xffffffffffffff9c, &(0x7f0000005700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005780)=0x80) getpeername$packet(0xffffffffffffff9c, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005800)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005980)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000005b00)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005b40)={0x0, @local, @multicast1}, &(0x7f0000005b80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005bc0)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005cc0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000a300)={'veth1_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000a340)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000a440)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000a480)={'bpq0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a4c0)={{{@in=@loopback, @in6}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f000000a5c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f000000a6c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a700)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f000000a740)={@remote, @loopback}, &(0x7f000000a780)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000a880)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f000000a980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000aa00)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f000000ab00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000ab40)={{{@in6=@ipv4={[], [], @multicast2}, @in6}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f000000ac40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000c0c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000c100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000c140)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f000000c240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000c340)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f000000c440)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000c480)={0x0, @local, @dev}, &(0x7f000000c4c0)=0xc) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000cd00)={&(0x7f00000001c0), 0xc, &(0x7f000000ccc0)={&(0x7f0000005d00)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) keyctl$join(0x1, &(0x7f00000000c0)) pipe2(&(0x7f0000000040), 0x0) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:41:18 executing program 0: getrusage(0x0, &(0x7f0000000240)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000440)=0xc) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000140)}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) inotify_init1(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) inotify_init1(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00'}, 0x10) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340), 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480), 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500), 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[]}}, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000007c0)) keyctl$link(0x8, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) 14:41:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[]}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00007a8fff), 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fcntl$getflags(0xffffffffffffffff, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast2, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) getuid() getgroups(0x0, &(0x7f0000000bc0)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) getresgid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a80)={{{@in, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000003b80)=0xe8) getgroups(0x0, &(0x7f0000003bc0)) getuid() stat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in6=@local, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e00), &(0x7f0000003e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80), &(0x7f0000003ec0)=0xc) stat(&(0x7f0000003f00)='./file0\x00', &(0x7f0000003f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003fc0)={{{@in, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000040c0)=0xe8) getgroups(0x0, &(0x7f0000004100)) stat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)) getgroups(0x0, &(0x7f0000004200)) geteuid() getegid() geteuid() getgroups(0x0, &(0x7f0000005640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005680)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000005780)=0xe8) getgroups(0x0, &(0x7f00000057c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006a00)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006b00)=0xe8) getresgid(&(0x7f0000006b40), &(0x7f0000006b80), &(0x7f0000006bc0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006c00)={{{@in6, @in=@local}}, {{@in6=@remote}}}, &(0x7f0000006d00)=0xe8) getresgid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)) lstat(&(0x7f0000006e00)='./file0\x00', &(0x7f0000006e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006ec0), &(0x7f0000006f00)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000006f40)) stat(&(0x7f0000006fc0)='./file0\x00', &(0x7f0000007000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007080), &(0x7f00000070c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007100)={{{@in6=@dev, @in6=@mcast2}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000007200)=0xe8) getresgid(&(0x7f0000007240), &(0x7f0000007280), &(0x7f00000072c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007300)={{{@in, @in=@loopback}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000007400)=0xe8) getgid() getresuid(&(0x7f0000007440), &(0x7f0000007480), &(0x7f00000074c0)) lstat(&(0x7f0000007500)='./file0\x00', &(0x7f0000007540)) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007900)={{{@in6, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000007a00)=0xe8) getgroups(0x0, &(0x7f0000007a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007a80)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007b80)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007bc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000007cc0)=0xe8) getgroups(0x0, &(0x7f0000007d00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000080c0)={{{@in, @in=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000081c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008200), &(0x7f0000008240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008280)={{{@in6=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000008380)=0xe8) getresgid(&(0x7f00000083c0), &(0x7f0000008400), &(0x7f0000008440)) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") 14:41:19 executing program 3: setitimer(0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) add_key(&(0x7f0000000400)='rxrpc\x00', &(0x7f0000000440), &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280), &(0x7f0000000340)='user\x00', 0x0) getitimer(0x0, &(0x7f0000000300)) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140), &(0x7f0000000200), 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0), &(0x7f0000000340), 0x0, 0xfffffffffffffff9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 14:41:19 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0x3e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:19 executing program 3: futex(&(0x7f0000000040), 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000380)={'bond0\x00', {0x2, 0x0, @dev}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000480)=0x1e) memfd_create(&(0x7f0000000200), 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000b00)) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000010c0)) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@loopback, @in6}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000001540)=0xe8) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001640)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001740)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000033c0), &(0x7f0000003400)=0xc) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003540), &(0x7f0000003580)=0xc) getgroups(0x0, &(0x7f00000035c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000003700)=0xffffffffffffff5b) fstat(0xffffffffffffffff, &(0x7f0000003740)) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000037c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000038c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003900), &(0x7f0000003940)=0xc) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40), &(0x7f0000003d80)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 14:41:20 executing program 4: socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=""/75, 0x4b) creat(&(0x7f0000000200)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100000058fe4}]}) syz_execute_func(&(0x7f0000000380)="af8055a0596969ef69dc00d99066410f60bad33f00007c2aaf200f382143fd64a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e6989f") 14:41:20 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0xfffffffffffffdee, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a02e6969ef69dc00d9f4e37d0fe1ff693020375137c3c3392a8e0f38211a40a564a741dfe0c482599334e6e5e54175451a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:41:20 executing program 3: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) openat$urandom(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/141, 0x8d}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000580)='!%+\x00'}, 0x30) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000600)) mlockall(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") utime(&(0x7f0000000540)='./file0\x00', &(0x7f0000000480)) open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) futex(&(0x7f00000000c0), 0x0, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f00000003c0), 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") 14:41:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000340)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000900)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@dev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000a40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bpq0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000240), 0xc, &(0x7f0000000b40)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) socket$inet(0x2, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x353, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000005c0)}) 14:41:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ifb0\x00', 0x3}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000140)=0x8000000000, 0xffff) close(r0) 14:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2000002}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 14:41:22 executing program 5: futex(&(0x7f0000000440), 0x5, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000480)={'veth1_to_bridge\x00'}) fcntl$getflags(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) memfd_create(&(0x7f0000000140)="ce6e6f64657673656c696e75786367726f75702700", 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540), &(0x7f0000000580)=0x4) io_setup(0x0, &(0x7f0000000200)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000dc0)) syz_genetlink_get_family_id$team(&(0x7f0000000e40)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ec0)={@remote, @multicast1}, &(0x7f0000000f00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@mcast1, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'erspan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@dev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000012c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'bridge0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000003c00), &(0x7f0000003c40)=0x14) accept4(0xffffffffffffffff, &(0x7f0000003c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003d00)=0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ec0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f00)={{{@in=@multicast1, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000004000)=0xe8) 14:41:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000600)='/dev/keychord\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @dev}, @in6=@local}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000001d40)=0xe8) geteuid() open$dir(&(0x7f0000003100)='./file0\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000003140)) gettid() geteuid() lstat(&(0x7f0000003b00)='./file0\x00', &(0x7f0000003b40)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000003bc0)) fstat(0xffffffffffffff9c, &(0x7f0000003c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003c80), &(0x7f0000003cc0)=0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003d00)='/selinux/mls\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/rtc0\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000003d80)='/dev/ashmem\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003dc0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='schedstat\x00') openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000003e40)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003e80)='/selinux/checkreqprot\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:41:22 executing program 2: syncfs(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3e5bc2b002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getpid() fstat(0xffffffffffffffff, &(0x7f0000000200)) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000480)) gettid() fstat(0xffffffffffffff9c, &(0x7f0000000500)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) dup(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in, @in6=@ipv4}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000ac0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000c00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) getgroups(0x0, &(0x7f0000000e80)) fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0) 14:41:22 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x80000000000000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffc) close(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000080), 0x10000027d) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000180)={@local, @remote, r5}, 0xc) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) mmap$binder(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r4, r3, &(0x7f0000000240), 0x2000005) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:41:23 executing program 3: add_key(&(0x7f0000002640)='logon\x00', &(0x7f0000002680), &(0x7f00000026c0), 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000002780)='.dead\x00', &(0x7f00000027c0), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000002740)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700), 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') geteuid() openat$selinux_create(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/create\x00', 0x2, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000840)=0xc) socket$key(0xf, 0x3, 0x2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001bc0)='/selinux/access\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getgroups(0x0, &(0x7f0000001c80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001cc0)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000001e00)) fstat(0xffffffffffffff9c, &(0x7f0000001e80)) getegid() openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001f00)='/selinux/validatetrans\x00', 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f40)='./cgroup.net/syz1\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002080)=0xe8) lstat(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/uts\x00') openat$selinux_context(0xffffffffffffff9c, &(0x7f00000021c0)='/selinux/context\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002240)={&(0x7f0000002200)='./file0\x00'}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000022c0)=0x14) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f00000024c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000580)=@proc, 0xc, &(0x7f0000001b80), 0x0, &(0x7f0000002540)}, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='projid_map\x00') write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioprio_set$pid(0x0, 0x0, 0x0) epoll_create(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) creat(&(0x7f0000000500)='./file0\x00', 0x0) getpid() sched_getscheduler(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540), 0x40001ce, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpgrp(0x0) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) tgkill(0x0, 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) getuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:23 executing program 2: getrandom(&(0x7f0000000600)=""/148, 0xfffffffffffffdda, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000006c0)) eventfd2(0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) futex(&(0x7f00000000c0), 0x5, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="428055a0fffafa292b29f4e684e68400d9ce41c4ff0f0f37370f38211a440f00e13e3e660fd8ba00000000410feef24e2179fbe5e50fe7250050ddca0f2e1a2e46d1489d064ae2989f") 14:41:24 executing program 4: getrandom(&(0x7f0000000480)=""/148, 0x94, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) prlimit64(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000001c0)=':cpuset(lovmnet1cgroup}\'selinux-+wlan0:[-\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3420f520c25130000007f") creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000580)={&(0x7f0000000540), 0x8}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="428055a0376969ef69dc364122aa322333403d9989999941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaa6a643d0e1460f0da11b000000010d64ac1e5d31a314b706e2057b7f") 14:41:24 executing program 3: alarm(0x0) clock_getres(0x0, &(0x7f0000000140)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000080)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000001c0)) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 14:41:25 executing program 3: getegid() dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) getpgrp(0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:41:26 executing program 3: clock_gettime(0x9, &(0x7f0000000040)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) getpgid(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@broadcast, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'team_slave_1\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c40)={0x0, @multicast2, @loopback}, &(0x7f0000000c80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@local, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001100)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001140)={0x0, @local, @local}, &(0x7f0000001180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340), &(0x7f0000001380)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000014c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001500)={{{@in=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000001680)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000016c0)={@multicast2, @remote}, &(0x7f0000001700)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001740)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'team_slave_1\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000017c0)={@empty, @remote}, &(0x7f0000001840)=0xc) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000000600), 0xc, &(0x7f0000001ec0)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000006c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000700)=0x10) getpgrp(0xffffffffffffffff) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getpgrp(0x0) getgroups(0x0, &(0x7f00000004c0)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000600)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'ifb0\x00'}, 0x18) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000001600)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="428055a047f2083897699990693d3dd9868441ff0f1837373addc422d50b20c1906986fbd9f29f66410b850f0000007ac7f2f2217c291a0feefac4e14b2a492d5224f04008346d0000000000753241801b0042afa03333420f709427771a69a500e306476bff745c1e1f7f") 14:41:26 executing program 2: nanosleep(&(0x7f0000000040), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@rand_addr, @in=@dev}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000f80)=0xe8) getgroups(0x0, &(0x7f0000000fc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000)) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c40), &(0x7f0000002c80)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000002cc0)='#\\\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) getgid() getpgid(0xffffffffffffffff) geteuid() getgroups(0x0, &(0x7f0000002e00)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80), &(0x7f0000002ec0)=0xc) getegid() getpid() lstat(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) getresuid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003640)) getuid() stat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003740)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003840)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000003800)='rxrpc\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003880)={{{@in6=@local, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000003980)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000039c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80), &(0x7f0000003ac0)=0xc) getgroups(0x0, &(0x7f0000003b00)) gettid() stat(&(0x7f0000003f00)='./file0\x00', &(0x7f0000003f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000004040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 14:41:27 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) getpgrp(0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) seccomp(0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@local, @local, @ipv4={[], [], @multicast2}}) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000010c0)={{{@in=@local, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f00000011c0)=0xe8) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@remote, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) getuid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000017c0)='bridge_slave_0\x00', 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000300)) splice(0xffffffffffffffff, &(0x7f0000001880), 0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) geteuid() 14:41:27 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) getuid() getresuid(&(0x7f0000000880), &(0x7f0000000900), &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) geteuid() getegid() fstat(0xffffffffffffffff, &(0x7f0000000c80)) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 14:41:27 executing program 2: clock_gettime(0x6, &(0x7f0000000880)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getresuid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f00000003c0)) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0xd4}, 0x28, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000580)="428055a047f2083897699990693d3dd9868441ff0f1837373addc422d50b20c1906986fbd9f29f66410b850f0000007ac7f2f2217c291a0feefac4e14b2a492d5224f04008346d0000000000753241801b0042afa03333420f709427771a69a500e306476bff745c1e1f7f") ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) fcntl$getown(0xffffffffffffffff, 0x9) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640), 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[]}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/137, &(0x7f0000000140)=0x89) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)}}, &(0x7f00000002c0)=0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipmr_newroute={0x1c}, 0x1c}}, 0x0) 14:41:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}}, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000007c0)=""/125) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) getgroups(0x0, &(0x7f0000000740)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) syz_execute_func(&(0x7f00000008c0)="42805da0d10fef69dc0d0164ee66620e0f608600088041cb913591913d062900770f7899450f37660f38302f3ae5e575450f2e1ac4a12d58f7c44379dfb9b5d6adf3c990cb90cb9f7f") inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000024c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000880)={@remote, @remote}, &(0x7f0000000940)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000980)={@local}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000bc0)={@remote}, &(0x7f0000000c00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c40)={{{@in, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000e80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f40)={0x0, @rand_addr, @loopback}, &(0x7f0000000f80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001180)={0x0, @remote, @local}, &(0x7f00000011c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001200), &(0x7f0000001240)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001280)={@empty, @rand_addr}, &(0x7f00000012c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001680)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000016c0)={@multicast2, @dev}, &(0x7f0000001700)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001740)={0x0, @multicast2, @multicast1}, &(0x7f0000001780)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001900)={{{@in6, @in6=@remote}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000001a00)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f00000001c0), 0xc, &(0x7f00000023c0)={&(0x7f0000001a40)={0x14}, 0x14}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) getgroups(0x0, &(0x7f0000000300)) ptrace(0xffffffffffffffff, 0x0) ptrace$setregset(0x4209, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 14:41:30 executing program 0: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000280)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0xffffffffffffff1a, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prctl$setname(0xf, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000007c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:41:30 executing program 3: getpgrp(0xffffffffffffffff) getpgid(0x0) pipe2(&(0x7f0000000840), 0x0) timerfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)="0200000000000000bd0d7600", 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) getgid() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) inotify_init() fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000440)) getresgid(&(0x7f0000000880), &(0x7f0000000380), &(0x7f0000000080)) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000a00)={0x14}, 0x14) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000006c0)) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[], 0x213}}, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="428055a0610fef69dce9d92a5c418f897c80be00f87fbe1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") timer_create(0x0, &(0x7f0000000900), &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f0000000980), &(0x7f00000009c0)) 14:41:30 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000240)=0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)) futex(&(0x7f0000000340), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/mls\x00', 0x0, 0x0) exit_group(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000200), 0xc, &(0x7f0000001ac0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000280)="428055a0be6969ef69dc00d9ce65f030168b580400000f18371354b70f38211ac4c1907d86d994e58fc98fc9eefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) 14:41:31 executing program 4: syz_open_procfs$namespace(0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept4$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x6) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={0x0, {}, {{0xa, 0x0, 0x0, @local}}}, 0x108) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x28, &(0x7f00000007c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840), 0xc) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000400)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='wlan0\x00'}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) pipe2(&(0x7f0000000780), 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000440)}, 0x10) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") 14:41:31 executing program 2: getrusage(0x1, &(0x7f0000000900)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000005c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000600)="42804da0c60fef69dc330f0122cec273fe660fef74a409387c3667f9460738286a00f081768cc8000000c481b5e5bc2b00000021f3e12d000fed84210b000000cacad379dae5cfe5e56aac410f0fbd0900006736660f38108301080000c4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @remote, @local}, &(0x7f0000000a80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'ipddp0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@dev, @in6}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc5d034e2f72095fe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000010c0)={{{@in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f00000011c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001200)={@mcast1}, &(0x7f0000001240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001340)={0x0, @empty, @local}, &(0x7f0000001380)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000001580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@mcast1}}}, &(0x7f00000016c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001740)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'veth0_to_team\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000017c0)={@mcast1}, &(0x7f0000001800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001880)={{{@in=@loopback, @in6=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast2}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@loopback, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001bc0)={@rand_addr, @multicast2}, &(0x7f0000001c00)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001c40)={@multicast1, @loopback}, &(0x7f0000001c80)=0xc) 14:41:31 executing program 3: unshare(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, &(0x7f0000000280)}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380), 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast2}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 14:41:32 executing program 3: clock_getres(0xffffffffffffffff, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) sched_rr_get_interval(0x0, &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast1, @rand_addr}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0xfffffffffffffe8d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@local, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000001140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000013c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002900)={{{@in6=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@remote}}, &(0x7f0000002a00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002a40)={0x0, @multicast2, @multicast2}, &(0x7f0000002a80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002b00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'veth0_to_team\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002b80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002c00)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002d00)={{{@in, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000002e00)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003100)={@mcast2}, &(0x7f0000003140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003180)={0x0, @empty, @local}, &(0x7f00000031c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003280)={'team0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000003400)=@can, &(0x7f0000003480)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003580)={0x0, @dev, @dev}, &(0x7f00000035c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'veth0_to_bond\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000400), 0xc, &(0x7f0000003f00)={&(0x7f00000009c0)=ANY=[]}}, 0x0) pipe2(&(0x7f0000000000), 0x0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:41:32 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x8, 0x0, 0x10000) write$eventfd(r3, &(0x7f0000000080)=0x8001, 0x8) sendmmsg(r1, &(0x7f00000000c0), 0x400000000000254, 0x0) 14:41:33 executing program 1: syz_open_procfs$namespace(0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) seccomp(0x0, 0x0, &(0x7f0000000100)) accept(0xffffffffffffff9c, &(0x7f00000001c0)=@nl, &(0x7f0000000380)=0x80) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'eql\x00', {0x2, 0x0, @dev}}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) futex(&(0x7f00000004c0)=0x1, 0x0, 0x0, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580), 0x0) prctl$getreaper(0x0, &(0x7f0000000640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in=@local, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) fchown(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.stat\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000600)) alarm(0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000280), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f56c2") ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000480)) 14:41:34 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/174, &(0x7f00000000c0)=0xae) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="42805da0390fef69dc64f2476cce77fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000cadae5e54175450f2e1ac4010d64ac1e5d31a3b74575a771fb0703") 14:41:34 executing program 2: clock_nanosleep(0x5bfb2cb6f9, 0x0, &(0x7f0000001680), &(0x7f0000000500)) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) futex(&(0x7f0000000640), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe6}]}) accept(0xffffffffffffffff, &(0x7f0000000300)=@sco, &(0x7f0000000040)=0x80) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000380)=0x8) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) pipe2(&(0x7f0000000080), 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) setregid(0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'bridge_slave_0\x00'}) shutdown(0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x28, &(0x7f0000000480)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500), 0xc) socket$inet(0x2, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x6e) 14:41:34 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x8, 0x0, 0x10000) write$eventfd(r3, &(0x7f0000000080)=0x8001, 0x8) sendmmsg(r1, &(0x7f00000000c0), 0x400000000000254, 0x0) 14:41:34 executing program 0: clone(0x0, &(0x7f00000003c0), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000000000)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/user\x00', 0x2, 0x0) prctl$setmm(0x23, 0x0, &(0x7f0000ff7000/0x2000)=nil) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0), &(0x7f0000000040)="2a6465a53941957ca8e5e5a54e267d50d64b30ea7700000000", 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) syz_execute_func(&(0x7f0000000e40)="428055a08e79699c69dc00d9b0c841ff0f1837c4c339bc7c2a767638211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d65ac1e0231a3b786e2987f") syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@dev, @in=@dev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000004140)={@mcast1}, &(0x7f0000004180)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004240)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000004340)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000043c0)=0x14) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009980)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xfffffe5b) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000009ac0)={@dev}, &(0x7f0000009b00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009bc0)={0x0, @local, @loopback}, &(0x7f0000009c00)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000009c40), &(0x7f0000009c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000009e80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a040)={{{@in6=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000009ec0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000a140)={@loopback}, &(0x7f000000a180)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000a200)={'bridge_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a280)={{{@in6=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f000000a380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a3c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f000000a4c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a500)={{{@in6, @in6=@remote}}, {{@in=@broadcast}}}, &(0x7f000000a600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000ab40)={@remote, @rand_addr}, &(0x7f000000ab80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000abc0)={'team0\x00'}) 14:41:35 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x8, 0x0, 0x10000) write$eventfd(r3, &(0x7f0000000080)=0x8001, 0x8) sendmmsg(r1, &(0x7f00000000c0), 0x400000000000254, 0x0) 14:41:35 executing program 2: getitimer(0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000440)={"753e1e06ce1c9c5a00"}) readv(0xffffffffffffffff, &(0x7f0000000500), 0x0) gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)=""/245, 0xf5}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'team0\x00', @ifru_names='syzkaller0\x00'}}) pkey_alloc(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0376969ef69d236412222aa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f64f2430f2b7ea87d7d7a07f2450f79f2c463fd7998b400ba000079aaff43d00f0da11b0000007bb53123ff14b706e2e2450f01d47f") dup(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x8) 14:41:39 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) futex(&(0x7f0000000140), 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) 14:41:39 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x8, 0x0, 0x10000) write$eventfd(r3, &(0x7f0000000080)=0x8001, 0x8) sendmmsg(r1, &(0x7f00000000c0), 0x400000000000254, 0x0) 14:41:39 executing program 2: sync() socket$nl_xfrm(0x10, 0x3, 0x6) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$getname(0x10, &(0x7f0000000280)=""/72) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a40)=ANY=[], 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) getpgrp(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000040)=""/178) memfd_create(&(0x7f0000000400)='\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x0, 'teql0\x00'}, 0x18) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000680)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000003c0)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0be66400f38df04620f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000cadafbe54129023f24c9365965093f24c9c0496544ac1e5d31a3b78fe92001fa67460fdbab000000000703") socket$inet(0x2, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f00000005c0)={0x0, &(0x7f0000000480)}) syz_open_procfs(0x0, &(0x7f0000000780)='cpuset\x00') 14:41:39 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='rootfs\x00', 0x0, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100000058fe4}]}) syz_execute_func(&(0x7f0000000380)="af8055a0596969ef69dc00d99066410f60bad33f00007c2aaf200f382143fd64a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e6989f") pipe2$9p(&(0x7f0000000180), 0x0) pipe2(&(0x7f0000000080), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x0, @broadcast}}) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 14:41:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c) epoll_create(0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)=""/27, 0x1b) llistxattr(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)=""/210, 0xfffffee3) ioperm(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup(0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000480)) syz_execute_func(&(0x7f0000000140)="42805da0cb0fef69dc0f01eef20f5ea10008804173fe19fa380f38211af7f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000cac4827d0f0364410f57dec4817a11910000010075450f2e1ac4010d64ac1e5d31a3b744dbe22e26f265ddd6c4c1d9fb61e9") open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000200), 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000049c0)={@broadcast, @local}, &(0x7f0000004980)=0xc) eventfd2(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000004c0)='/dev/rtc0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000fc0)) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getegid() gettid() getresuid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) fstat(0xffffffffffffffff, &(0x7f0000001180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003f80)) geteuid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003fc0)) stat(&(0x7f0000004000)='./file0\x00', &(0x7f0000004040)) getegid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000041c0)=0xe8) getgroups(0x0, &(0x7f0000004200)) 14:41:39 executing program 3: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000a80)={0x7}, 0x7) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000700)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) fstat(0xffffffffffffffff, &(0x7f0000000800)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c40)}, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') getuid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a80)=ANY=[]) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)) 14:41:41 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:41:41 executing program 3: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000a80)={0x7}, 0x7) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000700)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) fstat(0xffffffffffffffff, &(0x7f0000000800)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c40)}, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') getuid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a80)=ANY=[]) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)) 14:41:41 executing program 3: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000a80)={0x7}, 0x7) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000700)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) fstat(0xffffffffffffffff, &(0x7f0000000800)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c40)}, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') getuid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a80)=ANY=[]) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)) 14:41:42 executing program 3: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000a80)={0x7}, 0x7) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x0, &(0x7f0000000700)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) fstat(0xffffffffffffffff, &(0x7f0000000800)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c40)}, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000c40)) getgroups(0x0, &(0x7f0000000a00)) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') getuid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a80)=ANY=[]) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)) 14:41:43 executing program 3: ioprio_set$uid(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x58de4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xfffffffffffffe42, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000005c0)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) 14:41:43 executing program 2: getrusage(0x8, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xb, 0x0) seccomp(0x0, 0x0, &(0x7f0000000580)={0x0, &(0x7f00000005c0)}) accept(0xffffffffffffffff, &(0x7f0000000300)=@l2, &(0x7f0000000380)=0x80) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'ifb0\x00', @local}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) sysinfo(&(0x7f00000003c0)=""/158) pipe2(&(0x7f0000000680), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") 14:41:45 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) clock_gettime(0x0, &(0x7f00000005c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000680)) futex(&(0x7f0000000380), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), 0x0) socket$nl_route(0x10, 0x3, 0x0) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000880)=""/192, &(0x7f0000000940)=0xc0) keyctl$set_reqkey_keyring(0xb, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000017c0)={@remote, @multicast2}, 0xc) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='md5sum[\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0466969ef69dc0f01eec4020d912c3918378776f40f38211ac4c19086d9f28fc9660fc0c16b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe298f3a04257520c2513400000007f") seccomp(0x0, 0x0, &(0x7f0000000340)) 14:41:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000240)=""/197, 0xc5) 14:41:45 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, &(0x7f0000000180)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000440)) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) getegid() signalfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00') fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000005c0)) getpgrp(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000780)={@rand_addr, @rand_addr}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000000b40)=@xdp, &(0x7f0000000bc0)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'ip6gre0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000d80)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'team0\x00'}) accept(0xffffffffffffffff, &(0x7f0000001000)=@can, &(0x7f0000001080)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002800)={0x0, @local, @dev}, &(0x7f0000002840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000028c0)={{{@in6=@ipv4}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f00000029c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002a40)=0x14, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000056c0)=@xdp, &(0x7f0000005740)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000005d80)={&(0x7f0000000380), 0xc, &(0x7f0000005d40)={&(0x7f0000005780)={0x14}, 0x14}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000004c0), 0xc) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 14:41:45 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000240)) add_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) getpid() getpgrp(0xffffffffffffffff) getpgrp(0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000900)=0xc) getpid() getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a02e6969ef69dc00d9f4e37d0f2902e5ffe5ff375137c3393947dbe440a564a741dfe0400f01ef7171e5417545800f2e1a1a01460f01eec46219b98100000000f3470fb861f8f2d14eb7") openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @multicast2, @local}, &(0x7f0000000280)=0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000040)='/dev/full\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000012c0)) flock(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000001480)="428055a0c26969ef69dc00d9906920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)) 14:41:45 executing program 3: poll(&(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000340)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:41:46 executing program 3: getpgid(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 14:41:51 executing program 0: getpid() accept(0xffffffffffffff9c, &(0x7f0000000240)=@rc, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') creat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0/file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000700)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") 14:41:51 executing program 2: setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000300)) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@remote, @local}, &(0x7f0000000700)=0xc) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000500)={0x0, 0x1, 0x29e, @random="c5e26b7b74da"}, 0xfffffffffffffd99) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000400), 0x32a) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e80)=ANY=[]) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d80)) getresuid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f00)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001000)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6, @in6=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001440)) getgid() getpgid(0x0) stat(&(0x7f00000014c0)='./file1\x00', &(0x7f0000001500)) fstat(0xffffffffffffffff, &(0x7f0000001580)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001600)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001640)={{{@in=@loopback, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000001740)=0xe8) getgroups(0x0, &(0x7f0000001780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000017c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800), &(0x7f0000001840)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001900)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001940)={{{@in=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000001a40)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:41:51 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) io_setup(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000240), 0x0) socket$inet(0x2, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000340), 0x18) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getgid() getuid() getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4, @in6=@mcast1}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f00000006c0)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) fstat(0xffffffffffffffff, &(0x7f0000000900)) fstat(0xffffffffffffffff, &(0x7f0000000980)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/validatetrans\x00', 0x1, 0x0) eventfd(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000008c0)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setgroups(0x0, &(0x7f0000000280)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000380)={0x8}, 0x8) syz_execute_func(&(0x7f00000002c0)="428055a0723e660f38055431009069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e298c4227992749f55") 14:41:51 executing program 1: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[], 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:41:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:41:52 executing program 3: keyctl$set_reqkey_keyring(0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0726969cf69dc00d9ba8099000000800069203737c394947c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d334200001a1a83f0f65855018e31a3b786e2989ff0315561") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000000c0)=0xc) sched_rr_get_interval(0x0, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000740)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'ip6_vti0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/24, 0x18}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@multicast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001c00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001dc0)={'syzkaller1\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001e00)={@empty, @remote}, &(0x7f0000001e40)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000000300), 0xc, &(0x7f0000002240)={&(0x7f0000001e80)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000000200)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) 14:41:53 executing program 2: clock_settime(0x6, &(0x7f00000001c0)={0x0, 0x989680}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000240)={{}, {0x0, 0x7530}}) syslog(0x0, &(0x7f0000000080)=""/110, 0x6e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000400)=0xffffffffffffff55) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) syz_execute_func(&(0x7f0000000140)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)) memfd_create(&(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000180)) prctl$getreaper(0x0, &(0x7f00000002c0)) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x2, 0x0, @remote}, &(0x7f0000000080)=0xffffff58, 0x0) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000500)) select(0x40, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000340), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='trusted\x00', &(0x7f0000000380)="0000000000000000007cf219053406cd75228de73199af72fc7ca726fd585d6f605209b52b") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) clock_gettime(0x0, &(0x7f0000000140)) 14:41:53 executing program 3: setpriority(0x2, 0x0, 0x0) getegid() setfsgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=@raw, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x41, &(0x7f0000000240)=""/65}, 0x48) clock_gettime(0x0, &(0x7f0000001b80)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005f80), 0x0, 0x0, &(0x7f0000006140)) socket(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='nodevselinux\\^\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000005c0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:41:54 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x0, 0x0, &(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) eventfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@generic={0x0, "19f2d692f5404713f793f48d70edc1bfebbb9b1f28684f5ccf5c12b606e59856f90e9511cfaa72fa99311715aa9ba8b745692bcf2d54407151d3df735dd10906f0825bbf6e8445cc7b7c6297fef9c124ea2e8d3a5ff9666394299d591613360dc6348a9c941684306c5778e1a84f33ffa5b62cd23d841248dac319777cea"}, 0x80) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) syz_execute_func(&(0x7f0000000400)="42805da0510f61e2db0595c3300dcececb9ee506158e7e0c91a33d062900770f78993d233d2341745f4a864a8680eb0a5f8dee39290fb2827d20c9c4a10dfbd6fee60f2e2121018f69d898b4c2b298220a31a3b7e2989d") 14:41:54 executing program 3: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) memfd_create(&(0x7f0000000140)="76626f786e65743047504c2f836574683100", 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./control\x00', 0x0) inotify_init() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a03b6969ef69dc00d9fbf3440f6f50e20e20373790dec4e159148436370000c46199e9850e000000211a40a564a70f157a9e400f01efe5e57171f5dfdf62010d42002e660fe095000000003ef0f6585501ee31a3b786e29864f20f2b6eb4227992dd289f410f0f8084170000ae") syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) clock_gettime(0x0, &(0x7f00000009c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0, &(0x7f0000000a00)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a80)={@local}, &(0x7f0000000ac0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d80)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@remote, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000010c0)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000011c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@loopback, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000001440)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001480)={@ipv4={[], [], @remote}}, &(0x7f00000014c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @empty, @multicast2}, &(0x7f00000015c0)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000001600)=@hci, &(0x7f0000001680)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001bc0)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c40)=0x14) accept4(0xffffffffffffffff, &(0x7f0000001c80)=@can, &(0x7f0000001d00)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d40)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001e40)=0xe8) 14:41:54 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)) fremovexattr(0xffffffffffffffff, &(0x7f0000000480)=ANY=[]) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffff8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)) keyctl$search(0xa, 0x0, &(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") setns(0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[]}}, 0x0) 14:41:55 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000200)={0x0, @aes256}) clock_gettime(0x0, &(0x7f0000002dc0)) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="42568055a07b660f3a15870000010000818a818a8adc00d990c841ff0f1837d9cb0f38d4c4022d9b65fe81a8b32800d6352178e1e5e5c6c622c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 14:41:56 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() eventfd(0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000003c0)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000440)) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000001c0)={'ip_vti0\x00', @link_local}) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)='ip_vti0\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000580)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@dev}}}, &(0x7f0000000800)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000840)) fstat(0xffffffffffffffff, &(0x7f0000000880)) fstat(0xffffffffffffffff, &(0x7f0000000900)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000980)=ANY=[]}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/access\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:41:56 executing program 3: socketpair(0x0, 0x8000b, 0x0, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000180)) sync() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000400)="42805da0bd0fef69dc2d01eece73fe19fac461796e04dfc4c27922644a00436cf0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca0fa10e25e5e44135450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/239, 0xef, 0x0, &(0x7f00000002c0)=@xdp, 0x80) 14:41:56 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000180)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000600)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00'}, 0x118) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000040)}, 0x10) request_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580), &(0x7f00000005c0)='{]*selinuxsystem,\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a07c463fd7998b400ba0000c401f9d65cec0bff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:41:58 executing program 1: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getpgrp(0x0) getuid() getgroups(0x0, &(0x7f0000001a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001a40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001b80)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001c40)) pipe(&(0x7f0000000040)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@loopback, @in=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000001d80)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000001dc0)) inotify_init() accept$unix(0xffffffffffffff9c, &(0x7f0000001e40)=@abs, &(0x7f0000001ec0)=0x6e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001f00)=0xffffffffffffffff, 0x4) signalfd(0xffffffffffffff9c, &(0x7f0000001f40), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) syz_execute_func(&(0x7f0000000040)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") 14:41:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:41:58 executing program 3: setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000300)) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@remote, @local}, &(0x7f0000000700)=0xc) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000500)={0x0, 0x1, 0x29e, @random="c5e26b7b74da"}, 0xfffffffffffffd99) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000400), 0x32a) timerfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) syz_execute_func(&(0x7f0000000500)="1cd2805da0616969692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9c81ceefa6be27973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90df55b498985fc3") fstat(0xffffffffffffffff, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") 14:41:58 executing program 2: alarm(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 14:41:58 executing program 5: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) unshare(0x0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b80)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000001d40)="428055a0866969ef69dc00d93e3e3e660f381ecaa71837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000003c0)) getpgid(0x0) syz_emit_ethernet(0x0, &(0x7f0000001700)=ANY=[], 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) 14:41:58 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") seccomp(0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000a00)=""/4096) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x0) dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) link(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) gettid() write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000800)={0x18}, 0x18) 14:41:59 executing program 3: memfd_create(&(0x7f0000000180)='net/ip6_mr_cache\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000002c0)=""/77) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip6_mr_cache\x00') add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000001380), 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, 0x0, &(0x7f0000001440)=""/75, 0x4b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[]}}, 0x0) 14:41:59 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000e00), 0x24, 0x0) memfd_create(&(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000740)={0x0, &(0x7f0000000700)}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3, &(0x7f0000000480)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006680)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f000000a0c0), 0x0, 0x0, &(0x7f000000a140)) accept$packet(0xffffffffffffffff, &(0x7f000000a200), &(0x7f000000a240)=0x14) recvmsg(0xffffffffffffffff, &(0x7f000000a900)={&(0x7f000000a340)=@can, 0x80, &(0x7f000000a840), 0x0, &(0x7f000000a8c0)=""/56, 0x38}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a940)={{{@in, @in=@local}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f000000aa40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000aa80)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f000000ab80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000abc0)={@loopback}, &(0x7f000000ac00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000ac40)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f000000ad40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000ae40)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000af40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000b040)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f000000b140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f000000b240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000b280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000b2c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f000000b3c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f000000b400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b440)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000010300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000010380)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000103c0)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@broadcast}}, &(0x7f00000104c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000010540)={{{@in, @in=@multicast2}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000010640)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000010680)={@mcast2}, &(0x7f00000106c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000010700)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000010800)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000010840)={@local, @multicast1}, &(0x7f0000010880)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000109c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000010ac0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000010b00)=@ll, &(0x7f0000010b80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000011f80)={{{@in=@multicast2, @in6}}, {{@in6=@loopback}}}, &(0x7f0000012080)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000012980)={&(0x7f0000000780), 0xc, &(0x7f0000012940)={&(0x7f00000120c0)={0x14}, 0x14}}, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0510fef69dc0f01ee0dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f78998ac53d674141b11c1d0b00000244fe80cc39390f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") close(0xffffffffffffffff) 14:42:00 executing program 3: mlockall(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000300)='syz0\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000440)=0xc) getgid() geteuid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@ipv4, @in=@loopback}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getgroups(0x0, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000900)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getuid() getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) quotactl(0x0, &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000e00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getresuid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000d00)=""/229) getegid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) 14:42:05 executing program 0: clock_gettime(0x80000004, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffee0}, 0x14) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") creat(&(0x7f0000000040)='./file0\x00', 0x0) 14:42:05 executing program 3: clock_nanosleep(0xffc99a3c, 0x0, &(0x7f00000004c0), &(0x7f0000000500)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000740)={{}, 'syz0\x00'}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000400)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000600)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000240)="7b5c5ea2707070305b2300"}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000040)=""/183, 0xb7, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ec0)={0x0, @local, @multicast1}, &(0x7f0000001f00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002500)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002540)={0x0, @broadcast, @dev}, &(0x7f0000002580)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000025c0)={'tunl0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000026c0), &(0x7f0000002700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002740), &(0x7f0000002780)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002800)={@ipv4={[], [], @multicast2}}, &(0x7f0000002840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002880)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000028c0)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000029c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000005c0)=0xc8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002bc0)={@multicast1, @rand_addr}, &(0x7f0000002c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002c40)={{{@in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@dev}}, &(0x7f0000002d40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003280)={&(0x7f0000000540), 0xc, &(0x7f0000003240)={&(0x7f0000002d80)=ANY=[]}}, 0x0) io_setup(0x0, &(0x7f00000003c0)) io_destroy(0x0) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa0f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab276000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:42:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:42:05 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0250fef69dc0f01ee0dce41ff0fc4a33d062900770f78990f7beefafa2179660f38302fe5e54175450f2e1a400fbcc1c44379dfb9d6adbe90dfe2989f3f") socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000480)=""/14) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/86, 0x56, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) syz_execute_func(&(0x7f0000000700)="42805ca00fef69dc0f01ee2686d40000c041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302f450f2e1a8af5c44379dfb9d6adbe90df01e298987e") 14:42:05 executing program 1: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @loopback, @multicast2}, 0xc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x0, 0xfffffffffffffffe) geteuid() fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:42:05 executing program 5: clock_gettime(0x0, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001bc0)='/selinux/enforce\x00', 0x0, 0x0) creat(&(0x7f0000001c00)='./file0\x00', 0x0) accept4(0xffffffffffffff9c, &(0x7f0000001c40), &(0x7f0000001cc0)=0x80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f40)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001f80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001fc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000002000)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002040)='/dev/net/tun\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002100)=0x14) socket$inet6(0xa, 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002140)) clock_gettime(0x0, &(0x7f0000007ec0)) recvmmsg(0xffffffffffffffff, &(0x7f0000007d40), 0x0, 0x0, &(0x7f0000007f00)) socket$unix(0x1, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000007f40)='/dev/keychord\x00', 0x0, 0x0) pipe2(&(0x7f0000007f80), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000007fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008000)={{{@in=@multicast1, @in=@loopback}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000008100)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000008140)) openat$fuse(0xffffffffffffff9c, &(0x7f0000009380)='/dev/fuse\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000093c0), 0x8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000009400), &(0x7f0000009440)=0xc) geteuid() fstat(0xffffffffffffffff, &(0x7f0000009480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000009500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000009540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000095c0)=0x80) timerfd_create(0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000009600)=@abs, &(0x7f0000009680)=0x6e) socketpair(0x0, 0x0, 0x0, &(0x7f00000096c0)) accept$inet6(0xffffffffffffffff, &(0x7f0000009700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000009740)=0x1c) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000097c0)='pids.current\x00', 0x0, 0x0) signalfd4(0xffffffffffffff9c, &(0x7f0000009800), 0x8, 0x0) inotify_init1(0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000009840)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000009880)=0x1c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000098c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000009900)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009940)={{{@in6, @in=@rand_addr}}, {{}, 0x0, @in=@dev}}, &(0x7f0000009a40)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000009a80)) socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000009b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000009b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009b80)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000009bc0), &(0x7f0000009c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009c40)={{{@in=@dev}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000009d40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000009d80)) gettid() getuid() getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000000a580)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a5c0)={{{@in=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f000000a6c0)=0xe8) getgid() accept4(0xffffffffffffffff, &(0x7f000000a700)=@hci, &(0x7f000000a780)=0x80, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000a7c0)='/selinux/policy\x00', 0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f000000a800)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a840)={{{@in, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f000000a940)=0xe8) fstat(0xffffffffffffffff, &(0x7f000000a980)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000aa00)={{{@in=@dev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f000000ab00)=0xe8) getgroups(0x0, &(0x7f000000ab40)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000000ab80)) getresuid(&(0x7f000000abc0), &(0x7f000000ac00), &(0x7f000000ac40)) lstat(&(0x7f000000ac80)='./file0\x00', &(0x7f000000acc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0), 0x0, 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1, @loopback}, &(0x7f0000000480)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 14:42:06 executing program 3: lgetxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'os2.', "68d903dad7726c"}, &(0x7f0000000680)=""/246, 0xf6) recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ca24a3a3ef69dc0f01ee0dce41cbff9191a33d06290028770f0f993d233d234142d85d096b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7e29873bb7f") 14:42:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000002c0)=0x202, 0xd9) 14:42:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:42:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a00)={@ipv4={[], [], @local}}, &(0x7f0000000a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@remote, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001200), &(0x7f0000001240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001680)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000016c0)={0x0, @remote, @loopback}, &(0x7f0000001700)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001740)={0x0, @local, @remote}, &(0x7f0000001780)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000017c0)=@can, 0x80, &(0x7f0000001a00)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004500)={{{@in6=@local}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000004600)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004680)={0x0, @loopback, @multicast2}, &(0x7f00000046c0)=0xfffffffffffffe54) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004740)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004780)={0x0, @dev, @rand_addr}, &(0x7f00000047c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006580)={{{@in6=@remote, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000006680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000066c0)={{{@in, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000067c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006800)={'team0\x00'}) 14:42:07 executing program 3: futex(&(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) geteuid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000940)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) 14:42:08 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180), 0x0) pipe2(&(0x7f0000000080), 0x0) unshare(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000580)=""/202, 0xca) pipe2(&(0x7f0000000140), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0x1d, [], 0x0, &(0x7f0000000040), &(0x7f0000000300)=""/29}, &(0x7f0000000680)=0x78) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f0000000300), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000980)='.dead\x00', &(0x7f00000009c0), &(0x7f0000000a00), 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000900), &(0x7f0000000940)='posix_acl_access\x00', 0x0) unlink(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400), &(0x7f0000000440)='^securityppp0-\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendto$inet(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0x10) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) fstat(0xffffffffffffffff, &(0x7f0000000e40)) lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @dev}}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000001080)=0xe8) getresgid(&(0x7f0000001840), &(0x7f00000018c0), &(0x7f0000001880)) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)) getresgid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780), 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000480)) rmdir(&(0x7f0000000040)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000800)=""/57, 0xfffffffffffffe70) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000006c0), 0x0) epoll_create(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000700)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:42:09 executing program 0: clone(0x202300, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 14:42:09 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x189002, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000340)={@loopback}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in=@remote}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'ip6gretap0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001080)={0x0, @broadcast}, &(0x7f00000010c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001100)={{{@in=@local, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001240)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000001340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001380)={{{@in6=@dev, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001500)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)={'ip6_vti0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002b40)={{{@in=@local, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000002d80)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000007f80), 0x0, 0x0, &(0x7f00000081c0)={0x77359400}) clock_gettime(0x0, &(0x7f000000ec80)) recvmmsg(0xffffffffffffff9c, &(0x7f000000eac0), 0x0, 0x0, &(0x7f000000ecc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000ed00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f000000ee00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000ee40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000ee80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000eec0)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f000000efc0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000f000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000f040)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f000000f080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000f0c0)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000f100)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000f140)={{{@in=@local, @in6=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f000000f240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000f280)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f000000f380)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000f3c0)={'rose0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000f400)={{{@in, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f000000f500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000010080)={&(0x7f00000002c0), 0xc, &(0x7f0000010040)={&(0x7f000000f540)={0x14}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) add_key(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00), &(0x7f0000000c40), 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00), 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000d40)='rxrpc\x00', &(0x7f0000000d80), 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000007c0)={0x0, @rand_addr, @remote}, &(0x7f0000000800)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={@dev}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @remote, @multicast1}, &(0x7f0000000a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003080)={{{@in6=@dev, @in6=@dev}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000003180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000031c0)={{{@in, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000032c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003300)={@dev, @local}, &(0x7f0000003340)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000000440), 0xc, &(0x7f00000036c0)={&(0x7f0000003380)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="5b5d46d09ccfb20c354e4b221a858d7b", 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000e40)=ANY=[]) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500), 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f0000000200)=0x4) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000b80)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 14:42:10 executing program 2: getitimer(0x0, &(0x7f0000000140)) ustat(0x0, &(0x7f0000000280)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast1}, &(0x7f0000000640)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") 14:42:10 executing program 3: clock_adjtime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in=@rand_addr}}, {{@in6=@mcast2}}}, &(0x7f0000000900)=0x407) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d80)) stat(&(0x7f0000000e00)='\x00', &(0x7f0000000e40)) getegid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fstat(0xffffffffffffffff, &(0x7f0000000f80)) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgroups(0x0, &(0x7f0000001180)) lsetxattr$system_posix_acl(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f00000011c0)=ANY=[], 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000005c0)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000006c0)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000180)="42805da0be0fef69dc0f01eece73fe95fa380f38217f1af3f3817e768cc80000000081b5e5b42b00000021abf00fbab204000000cafc205bdae5e54175450f2e1ac4010d64ac1e5d31a3b73e670f530c2771fb0703") 14:42:11 executing program 1: eventfd(0x0) dup(0xffffffffffffffff) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:42:15 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") umount2(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000200), 0x4) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000280)) alarm(0x0) socketpair$inet(0x2, 0x80007, 0x12c, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) 14:42:15 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000f00)=0xe8) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@local, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001400)=0xe8) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001500)) geteuid() getgroups(0x0, &(0x7f0000001540)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)) getgroups(0x0, &(0x7f0000001640)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001680)=')^\x00'}, 0x30) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) getpid() fstat(0xffffffffffffffff, &(0x7f0000001880)) stat(&(0x7f0000001900)='./file1\x00', &(0x7f0000000480)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000580)="42805da0c7a3a3ef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:42:15 executing program 2: truncate(&(0x7f0000000040)='./file0\x00', 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) socket$unix(0x1, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x3, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") sync() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), 0x4) time(&(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xfffffffffffffe9e) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000840)={@mcast2}) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000880)='system.posix_acl_access\x00'}, 0x10) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.origin\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getgroups(0x0, &(0x7f0000000900)) getpgid(0xffffffffffffffff) getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000010c0)='em0ppp1vboxnet1md5sum\x00', 0xffffffffffffffff}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000001140)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) 14:42:15 executing program 4: socket$inet6(0xa, 0x4, 0xc) gettid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) inotify_init() signalfd4(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffff59f}, 0xfce4, 0x800) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0450fef69dc2101eecec462790f7dbe19fa380f38211af3f081768cc8000000c481b2e5bc2b000000962121f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") clock_gettime(0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) read(r0, &(0x7f00000003c0)=""/177, 0xb1) 14:42:15 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001680)) clock_gettime(0x0, &(0x7f0000000480)) clock_nanosleep(0x0, 0x0, &(0x7f0000000200), &(0x7f00000002c0)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x3) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) dup(r1) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0)=""/35, &(0x7f0000000400)=0x23) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f00000001c0)='\x00', 0xfffffffffffffffa) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 14:42:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f0000000640), 0xc, &(0x7f0000000840)={&(0x7f00000008c0)={0x14, 0x3a, 0x201, 0x0, 0x0, {0x9e}}, 0xfffffffffffffd05}}, 0x0) fcntl$dupfd(r0, 0x0, r0) 14:42:16 executing program 3: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) seccomp(0x0, 0x0, &(0x7f0000000100)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000440)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='teql0\x00') mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000140)="252d6370757365745c1b00", 0xfffffffffffffffc) futex(&(0x7f0000000500), 0x0, 0x0, &(0x7f0000000880)={0x0, 0x989680}, &(0x7f0000000300), 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") eventfd(0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000300)) getpgid(r2) syz_open_procfs(0x0, &(0x7f0000000400)='children\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000480), &(0x7f00000004c0)=0xc) syz_execute_func(&(0x7f00000001c0)="42805da0556d6def69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180), 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/44, &(0x7f0000000280)=0x2c) syz_execute_func(&(0x7f00000003c0)="42805da0120fef69dc0f58eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") keyctl$session_to_parent(0x12) 14:42:16 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000940)='/dev/keychord\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1}, &(0x7f0000000440)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)=r1) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') eventfd(0x0) epoll_create(0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)=""/27, 0x1b) getrusage(0x0, &(0x7f00000019c0)) llistxattr(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)=""/210, 0xfffffee3) ioperm(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup(0xffffffffffffffff) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000480)) syz_execute_func(&(0x7f0000000140)="42805da0cb0fef69dc0f01eef20f5ea10008804173fe19fa380f38211af7f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000cac4827d0f0364410f57dec4817a11910000010075450f2e1ac4010d64ac1e5d31a3b744dbe22e26f265ddd6c4c1d9fb61e9") open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@broadcast, @local}, &(0x7f0000000540)=0xc) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000280)) eventfd2(0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) socket$inet(0x2, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/2, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) 14:42:17 executing program 2: truncate(&(0x7f0000000040)='./file0\x00', 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) socket$unix(0x1, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x3, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") sync() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), 0x4) time(&(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xfffffffffffffe9e) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000840)={@mcast2}) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000880)='system.posix_acl_access\x00'}, 0x10) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.origin\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getgroups(0x0, &(0x7f0000000900)) getpgid(0xffffffffffffffff) getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000010c0)='em0ppp1vboxnet1md5sum\x00', 0xffffffffffffffff}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000001140)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) 14:42:18 executing program 3: getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)) getpgid(0x0) gettid() getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000700)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) pipe2(&(0x7f00000000c0), 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000380)) getpgid(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{}, 0x0, 0x200000000000, 'id1\x00', 'timer1\x00'}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000540)) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000500)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000280)}) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000500)=0xe8) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480), 0xffffffffffffffcc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000006c0)="428055a0876969ef69dc00d990c841ff0f183737c4c19086d9f28fc9410feefa4e2179fbe5e54175455d1a010d64ac1e5d31a3b786e2989f7f") 14:42:18 executing program 4: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000640)='smaps_rollup\x00') ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @broadcast, @loopback}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@local, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@loopback, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x14) clock_gettime(0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000400)) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00), 0x4000000000002cd, 0x0, &(0x7f0000000300)={0x77359400}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004f40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004f80)={0x0, @multicast1}, &(0x7f0000004fc0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006cc0)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000006e80)={&(0x7f0000006d00)=@xdp, 0x80, &(0x7f0000006d80), 0x0, &(0x7f0000006dc0)=""/146, 0x92}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000007380)={&(0x7f0000000040), 0xc, &(0x7f0000007340)={&(0x7f0000006ec0)=ANY=[]}}, 0x0) gettid() syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc\x00') syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') time(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000240)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200), 0x36f) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 14:42:18 executing program 1: getrlimit(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getrusage(0x0, &(0x7f0000000840)) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@nfc_llcp, &(0x7f00000003c0)=0x80) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x0, 0x0) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000740)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000002c0)={{0x0, 0x1, 0x7c, 0x3, 0x1000}, 0x1, 0x492}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000005c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:42:22 executing program 5: stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000440)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) seccomp(0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) finit_module(r0, &(0x7f0000000240)='&\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@local, @local, @ipv4={[], [], @multicast2}}) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) mknodat(r1, &(0x7f00000004c0)='./file0\x00', 0x1, 0x856b) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000010c0)={{{@in=@local, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f00000011c0)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@remote, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) getuid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000017c0)='bridge_slave_0\x00', 0x10) getresgid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000300)) splice(0xffffffffffffffff, &(0x7f0000001880), 0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) 14:42:22 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff}, 0xfffffffffffffdad) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000640)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f0000000b80)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000d40)=0xe8) lstat(&(0x7f0000000d80)='./file0/file0/file0\x00', &(0x7f0000000dc0)) getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) fstat(0xffffffffffffffff, &(0x7f0000000f00)) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) fstat(0xffffffffffffffff, &(0x7f0000001040)) stat(&(0x7f00000010c0)='./file0/file0/file0\x00', &(0x7f0000001100)) getgid() setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000001240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020000000000000003824b2c768abd241ed25419f9af7e2c63eb3c738be2e818e343897a8ba6d058f87b234e877eb8965b718a926438c5fe48b9462715d283833d4e016a8cf126d96ee19abb9090de61fa25cb91834310470133c3e999d5a3ce2ed3cf6e6403376dab8a763fa2632de519ea544262ff1a7f8edc9aa"], 0x24, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000b00)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0/file0/file0\x00'}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000003c0)=0xc) clock_settime(0x0, &(0x7f0000000840)) syz_open_procfs(0x0, &(0x7f0000000b40)='children\x00') getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getegid() socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000a40)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000580)={'veth0_to_bridge\x00', {0x2, 0x0, @dev}}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000a00)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000008c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000680)="42805da0bd0fef69dc0f01eec6ed73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000caf04183980b55054100dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") 14:42:22 executing program 3: eventfd(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) r0 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000ac0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, r0) memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f0000000680)='user\x00', &(0x7f0000000200), &(0x7f00000006c0)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)) getpgrp(0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getpid() getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getuid() fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80), 0x24, 0x0) pipe2(&(0x7f0000000500), 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000700)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000640)) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000000c0)}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000580)=0xb) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) fchownat(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)) setgroups(0x0, &(0x7f0000000500)) creat(&(0x7f00000002c0)='./file0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) 14:42:22 executing program 2: clock_gettime(0x2, &(0x7f0000001100)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") memfd_create(&(0x7f0000000680)='}userloem0!,\x00', 0x0) syz_execute_func(&(0x7f00000001c0)="428055a0376969ef69dc3641ffaa32233333c4c2958e09664675f328523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:42:22 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000ff8000/0x4000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x10) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x92) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000240)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000003c0)=@pppol2tpin6, 0x80) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)) add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280), 0x0, 0x0, 0xfffffffffffffffc) 14:42:23 executing program 3: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000008c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)) setxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x0) getgroups(0x0, &(0x7f0000000180)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0xa0}, 0xa0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000980)=0xff8d) memfd_create(&(0x7f0000000200)='/dev/hwrng\x00', 0x0) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") getuid() syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 14:42:23 executing program 2: unshare(0x8000003) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000012ac0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000106c0)={0xffffffffffffffff}) getitimer(0x0, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/195, &(0x7f00000003c0)=0xc3) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000040)=0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="42805da0bd0fef69dc0f01eece6dfa19fa380f38218f8978972bf0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac46279db67444472e671fb0703") signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)) eventfd2(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000880)={{{@in6, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@broadcast, @in=@loopback}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'bpq0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@multicast2, @in=@local}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000dc0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@loopback, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003040)={{{@in=@rand_addr, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000003180)={@dev}, &(0x7f00000031c0)=0xd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000032c0)={{{@in=@multicast2, @in=@local}}, {{@in=@local}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003400)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xba) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000003640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003680)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003700)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000037c0)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_1\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003840)={0x0, @dev, @dev}, &(0x7f0000003880)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000003900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003940)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@mcast1}, &(0x7f00000039c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003b40)={{{@in, @in6=@mcast1}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000003c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003cc0)={0x0, @local, @local}, &(0x7f0000003d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003d40)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003e40)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 14:42:23 executing program 3: sync() eventfd2(0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) set_robust_list(&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x18) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001d80)={0x0, @broadcast, @multicast1}, &(0x7f0000000440)=0xc) gettid() fgetxattr(r0, &(0x7f0000000080)=@known='security.SMACK64\x00', &(0x7f00000005c0)=""/146, 0x92) clock_getres(0x0, &(0x7f0000000800)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da0ca24a3a3ef69dc0f01ee0dce41cbc4c1965382be000000290028770f80a76be53d237342d85d09f244a4660f38302fbae5e5e57567470fe3ba02d43c28010d64ac1e5d31a3b7e29873bb7f") sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) seccomp(0x0, 0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000840)="42805da0bd0fef69dc0f01eece73fe19fac461796e04df3821436cf0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b21790e25e5e44135450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") 14:42:24 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), 0x15e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000005c0)='#\x00'}, 0x30) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) getgroups(0x0, &(0x7f0000000b00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002280)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000002240)='/dev/zero\x00', 0xffffffffffffffff}, 0x30) geteuid() getresgid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000023c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000024c0)=0xe8) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000025c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}}}, {{@in6=@remote}}}, &(0x7f00000026c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002700)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002780)) geteuid() lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002c40)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000002d40)=0xe8) getgroups(0x0, &(0x7f0000002d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002dc0), &(0x7f0000002e00)=0xc) stat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)) getegid() getpgid(0x0) lstat(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)) getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) getpid() fstat(0xffffffffffffffff, &(0x7f0000003080)) getresgid(&(0x7f0000003100), &(0x7f0000003140), &(0x7f0000003180)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003500)='./file0\x00', &(0x7f0000003540)) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003680)={{{@in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000003780)=0xe8) getresgid(&(0x7f00000037c0), &(0x7f0000003800), &(0x7f0000003840)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003f40)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000004040)=0xe8) getgroups(0x0, &(0x7f0000004080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000040c0)) getuid() getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007bc0), &(0x7f0000007c00)=0xc) fstat(r0, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000007cc0)) stat(&(0x7f0000007d00)='./file0\x00', &(0x7f0000007d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007dc0), &(0x7f0000007e00)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bcd9e00f2b182167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:42:25 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000040)=ANY=[@ANYBLOB='G\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'], &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0d10fef69dc0d01ee660fba60f38686088041cb913591913d062900770f78996b2179660f38302f3ae5e575c401c96755dd3828c44379dfb9d6adbe90df9f7f") openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/member\x00', 0x2, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/member\x00', 0x2, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = signalfd4(0xffffffffffffff9c, &(0x7f0000000500), 0x8, 0x0) fcntl$dupfd(r0, 0x400, r1) shutdown(0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)) prctl$setfpexc(0xc, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @rand_addr}, 'bridge_slave_1\x00'}) pipe2(&(0x7f0000000240), 0x80000) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) set_robust_list(&(0x7f0000000440)={&(0x7f0000000400)={&(0x7f00000003c0)}}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) 14:42:27 executing program 4: inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setpriority(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) getpgrp(r2) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000300)) syz_emit_ethernet(0x0, &(0x7f00000067c0)=ANY=[], 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x1, "a2cffb680d736edc"}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000040), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@remote, @local}, &(0x7f0000000700)=0xc) 14:42:27 executing program 3: r0 = timerfd_create(0x0, 0x800) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/user\x00', 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000008c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r2 = dup(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000300)=r1, 0x12) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000009c0)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefae5e5417545c4010d64ac1e5d31a3b7e2989f3f") ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 14:42:32 executing program 5: getrandom(&(0x7f0000000200)=""/148, 0x6c, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ustat(0x0, &(0x7f0000000140)) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{0x7ff, 0x3, 0x8, 0x6}, {0x4, 0x100, 0x4}, {0xfffffffffffffffa, 0xffffffff, 0x100, 0x958}, {0x8f56, 0xffff, 0x5d6, 0x2}, {0x80000001, 0x8, 0x0, 0x7}]}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x0, @remote, 0x0, 0x0, 'sed\x00'}}, 0x44) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000300)=0x24) 14:42:32 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getgroups(0x0, &(0x7f00000005c0)) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getgroups(0x0, &(0x7f0000000480)) r0 = request_key(&(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='\'\\+}ppp0\x00', 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000840)=""/136, 0x88) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) memfd_create(&(0x7f0000000140)='\'\\+}ppp0\x00', 0x0) eventfd(0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000540)=@get={0x1, &(0x7f00000005c0)=""/213}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000900)="428055a0376969ef69dc3641666cd200c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f66443a28420f38ca3079fbc461fd7998b400ba0000c4a3e88d04fefeff9d17d0d0460f0da11b000000010d64ac1e5d31a314b706e205660f3832ad05ddd03c7b7f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="145c0000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, &(0x7f0000000180)="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") pipe2$9p(&(0x7f00000007c0), 0x0) 14:42:32 executing program 0: socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0xd5c853c1e2a8761a) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_RELDISP(r0, 0x5605) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'veth0\x00', {0x2, 0x0, @multicast2}}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x7ff, 0xfffffffffffff001, 0xc8a7, 0x4}, {0x8, 0x100000000, 0x2, 0x3}, {0x7f, 0x1ff, 0x9}]}) 14:42:32 executing program 3: getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000000)=[{0x6, 0x0, 0x2000000000000, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)=0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000300)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000500)=""/42) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000a40)={0x0, @speck128}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) tkill(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/36) add_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getresgid(&(0x7f0000000d40), &(0x7f0000000540), &(0x7f0000000340)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) fstat(0xffffffffffffffff, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001640)={{{@in6=@local, @in6}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000001740)=0xe8) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffffffffffdc0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002380)={{{@in6, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000002480)=0xe8) getegid() 14:42:32 executing program 1: getpriority(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffffffffffd29) getpgid(0x0) clock_adjtime(0x0, &(0x7f0000000240)) getrlimit(0xfffffffffffffffe, &(0x7f0000000840)) openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xc52a61a346718d61) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@local, @in=@dev}}, {{@in6}}}, &(0x7f0000001100)=0xe8) getgroups(0x0, &(0x7f0000001140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001480)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001740)=0xe8) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001840)={{{@in=@remote, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000001940)=0xe8) getgid() getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) getresuid(&(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002040)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@multicast2}}, &(0x7f0000002140)=0xe8) getgroups(0x0, &(0x7f0000002180)) geteuid() getgroups(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") 14:42:32 executing program 3: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000600)={@dev}, &(0x7f0000000640)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'bridge_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'bridge0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a40)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@remote, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000000bc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@multicast1}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000ec0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001180)={@remote}, &(0x7f00000011c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@mcast2, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001300)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000013c0)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001400)={{{@in6, @in=@dev}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000001640)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000016c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001a40)={@local}, &(0x7f0000001a80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000004c0), 0xc, &(0x7f0000002200)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:42:33 executing program 3: clock_settime(0xfffffffffffffffd, &(0x7f00000001c0)={0x0, 0x989680}) openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x0, &(0x7f0000ff7000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000004c0)={0x0, &(0x7f0000000480)}, 0xfffffffffffffe4f) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000045c0)=ANY=[]}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000240)) socket$packet(0x11, 0x80000008, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000008c0)}, 0x10) io_setup(0x0, &(0x7f0000000c80)) io_cancel(0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a00)}, &(0x7f0000000b80)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x44, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000ac0)=@abs, &(0x7f0000000b40)=0x6e) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x5, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000a40), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES64=r5, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR, @ANYRESDEC, @ANYRESOCT], @ANYRESHEX=r3, @ANYBLOB="e54c5a131a1399936fbb17ae3bd854f78865635f93ca3102f91dc83a7ffdd8af17f5d224a973213aac1f6f705ca7c048037db38a1c7df1ee5a3aef59081e4b5a6fa07f99affce0477d4041d57eeb1e7e737c6af1d3ba773c2ff6a03c0dff76d89b83b820120d33bb529fb5f10bd1bf334bae5539a4e194d761", @ANYRES32=r3, @ANYRESDEC=r4, @ANYRESOCT=r2], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES64=r1, @ANYRES32=r3, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESHEX=r4], @ANYRES16=r3], @ANYBLOB="3240b391bce87f39ba5007db7ba41b17bbe6b2f8370be8f056149ec317a8944acea52954842a9065", @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYBLOB="7ef64061017247b6cfdffad9ba251bbc8d78e33653f921790698ed7e3c61e5240702d3b6d36c4597fe76bc873c07450e50eb512e0260dfbb72bd3c7ee1caff83e46e869496cd5b002108d7c12ff27eee6a760ae40d3dd2199099427a3b6c4b595ca73508f4ad2b18e10ac8af38871f81d66acb78c26083875933f2ebad8f461041679f698f9181769cf28b77ee1d3503515c9f1e041ab24191a32972ceeea2555384a39ca31654a316ee824c4ee0f990f0b1bc604425c713252cd567e9c6843ece05d43f416a"], 0x7}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000580)=@pppol2tpin6, 0xffffffffffffff28) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000c40), 0xffffffffffffff11) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0xfffffd84, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) 14:42:34 executing program 4: prctl$void(0x1f) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="42805da0ae66262e3e660f5621ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2988fa9a8917c42a5567f") getcwd(&(0x7f0000000140)=""/223, 0x9) dup(0xffffffffffffff9c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) creat(&(0x7f0000000380)='./file0\x00', 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000004000)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x0) prctl$setname(0xf, &(0x7f00000000c0)=')\x00') socket$inet_udp(0x2, 0x2, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)='bpq0\x00') fchmodat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000d80)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000e80)=0xe8) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000f80)) pselect6(0x40, &(0x7f0000000400)={0x0, 0xfffffffffffffffd, 0x7, 0x6, 0x8, 0x8, 0x0, 0x9}, &(0x7f0000000480)={0x6, 0x3, 0xe2, 0x0, 0xdf93, 0x48, 0x10001, 0x8000}, &(0x7f00000004c0)={0x7, 0x3, 0x2, 0x1, 0x9, 0xfffffffffffffffd, 0x40, 0x1ff}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000680)={&(0x7f0000000640)={0x7dba}, 0x8}) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000b80), 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/sco\x00') 14:42:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:35 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:36 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:36 executing program 2: keyctl$join(0x1, &(0x7f0000000280)) getitimer(0x4000000001, &(0x7f0000000240)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000040)=0x4) time(&(0x7f0000000640)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='eth0cgroup(\x00'}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @dev}}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000580), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f000000d300), 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) io_setup(0x0, &(0x7f0000000380)) open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001d80)) rt_sigprocmask(0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x8) syz_execute_func(&(0x7f0000000140)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") 14:42:42 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffa) timerfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) getpgrp(0x0) geteuid() getgroups(0x0, &(0x7f0000002680)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002c40)=0xe8) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002d40)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003740)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003780)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000003880)=0xa4) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000038c0)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000003900)) getpgid(0x0) getuid() getresgid(&(0x7f0000003980), &(0x7f00000039c0), &(0x7f0000003a00)) gettid() getresuid(&(0x7f0000003a40), &(0x7f0000000140), &(0x7f00000000c0)) getegid() getpgid(0xffffffffffffffff) getresuid(&(0x7f0000003b00), &(0x7f0000003b40), &(0x7f0000003b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003c40)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d00), &(0x7f0000003d40)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x101}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x100000000, @ipv4={[], [], @local}, 0x8}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffff1d3cfbd1220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe80900f800fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 14:42:42 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:42 executing program 0: getsockname$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000600)={@local}) epoll_create(0x0) r0 = dup(0xffffffffffffffff) getuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getuid() setresuid(0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000540)) seccomp(0x0, 0x0, &(0x7f00000006c0)={0x0, &(0x7f0000000680)}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xfffffffffffffd1b, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) fchdir(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000480)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00fb150000e9fc85117e6a14a8dbdeaff92e8543d1"], 0x15, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgid(0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x7, 0xe7, &(0x7f0000000700)="307c9852fbcc321d088b1b730eaa8c189d4812cfe2f98d130c82394324c9959c707e87a42b27feadc747b393b589a44d5bc586601ee1754c614d3b376f21a323cb7c1736ed0962becb139de041db634277362b64d06c27ef71bd1b7c475f28c00671a52d8be7fd2de18dace956be12e7ad1c853e71ae70a42539f4a7be9d2911617eee5512c83b490213973c9a7f3e2ce1b0ce7fa443f73cdabb2684354017e24ca2fa8a87bcb1ff5b7ca8f202999efb72a4181aea564d072c82c58ef69b6373fd5a393449aed067a7048f82970e1a7dda51b40aa6d729c0888c5627c1f00adc44cecfb14f34cb"}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:42:42 executing program 1: gettid() socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getuid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000740)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000edffffffffd5b8a52ea850437d00"], 0x24, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='smaps\x00') sendto$unix(0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000a80)=@abs, 0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="42805da0cf0fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") sendmsg(r0, &(0x7f0000001e80)={&(0x7f0000000840)=@can={0x1d, r1}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)="e489712c3124824cd8b892c6ba3895cdc38ba33026843a8bd571e4bb982567e243cf5c02acf75839be95f9f65013c91c8f60c5334a7bd8acc1e746bae5e7baa6e810a9bc1f910de2b7e654e5c4f458a6642c3eee307d04e0e89bb1930d17d65ce12b86f46fc9390085de0a5f9df2c2725dd437c7787f8e6bf3002b7853be32517978484b2d597d5235a5e7c168f4a1adfd54afa58c002f6dbbfa17e4bbbe98053c3de8110763eadc5d04855c57ce9719e42e01135a06a094c05ffa2d7e8d1b733b484d6d9aef68aee8ce755baf61c4c388053df802954529ad5cd49a0b68d301ce6a84438dabc2ec7d3c8ccb87901bc6d118cfe38e32685b8a", 0xf9}, {&(0x7f0000000a00)="900c88e374df27e0fcaef53998497e015a224253cc7ef7bcf05d0f838506f279b62e8e25bfe7a0ed602f40af1a50c21d10ae078222bf8b435750c09cf5f06a180cadebf03cccd824cde5211100eac0d2f5706f63709e7bee409a05b088f866ecaf8d", 0x62}], 0x2, &(0x7f0000000b00)=[{0xc0, 0x116, 0x6ed5, "f237521ec07b8e25e234b3b468402e20afb06433d591af3d90a1ff57a8ffa9b848744acda9b9251c4896fde489dfa13753de5fe8e72ecc3ec918bff11931219dfa03a44f52dd2332d2277d4337e590378c6c3fd7a04fd12bbcfc64a2bf09e49ab94bfc10d101192acf9ce3e922459c8807ccf4f2594d11cebed845dc7fc2b704a3379c60243f17b5cbcb05de083a834b5c18872790e3b58557a7fcd65ebd52d78a5f4d1d791f17a6f1812309c208"}, {0x28, 0x88, 0x7, "379c7331f65f1dc7789dc30b8c658a05b5"}, {0xa8, 0x103, 0x0, "fdc7211223fec7e17cd99577dfe33797a037bca16647c6fc6cd4e7da386a53ede2cbac13c3e6de691bbf2124455aabd65a6dd6d1f727d4ff434857d506903607af206d73e65ea1c9acaab854f73c3e102966200c87e9518946128de7635e3184f389c84a32fe007c51ca4ed4f9ddb70a9ed718acd01fb2b471842749f7fadb2f2a44c2a65d33580688a3d5d753a9ea41769e18cf"}, {0x48, 0x11d, 0x3, "c3445bfe5a967c0541cbaa8b393e350520a397e54d413c7ad25dc03a80500adf7485712ca2029129cf8a3a5f081b65404788"}, {0x1010, 0x118, 0x8001, "6e4bc6a89a8b130f8055da4f9865716a95054cc740aa7a41566049d006916b869a7a6b2d8fd0f336c8a188c9e3b2bd1fa313485164e056537a7f895e45df69a200c25817be80346a97a0e0107b6e2f0a1c8c36d2e49fbb0a22466ce45b95754fb36a1a937748ce0611a74125c1615906dc89b3f592f277be3382549233c5b76640e7790be94d33062e99e93c4a1908fe57c6cfcfffe2ca6250e387f8e33e79dbbb4494f4baeb93b4aa5e7e3f732122d53b2f4dfaf0a5d2e88991e60c6ec8d1f586030d1d17084d555f019607a68fc4cb108a37ff6cfe811ba32d7aeacbab4bc28c1c95ed08d264241759fb6bec8ee2d87b54af2fc662955e752a0f6c0770ca979588a417e7d80c15a6527ebac600e87703b948d77a9ca43edf1c38c372de01f97161fa3e208ebc48002fa6254fc949702ad217cb52cfe7a80293a667d21d36087bbb9a70e14795dbaa227c60bc0232412d60107690de98db5b19c3ead2833e71cfde8fe84a90b0f2a696786244795ceeec7676a7f9024d83119efe285a50e9a57d161db0bcb3059bbdfa64d06cc93c9649777e1943a5ef9a4df595561132f34168aab3b19aacf58d492e4ca2b80462be36671bef6190bc8bdb7f5ec187cbf728667236fc1a5e18b8462a5b92b7261cc832c51337833815d53fb18bdc1a3377272a410e2b893549b319a3a9ccb4197f45a0432734c4207f3443c90d6df013d8d9d35684d9738909f392ce309710dd471d4080c91bb500a76cac56500ed5d9c7ff64367d8c3378f73bbae55e036dfd17402f76819ed605dbfd847a0204e6894a9a7a0a469d3d7e72ea3a2b6331a13226516ebb0323abcb31eaf5c3297364994da08df308aa01a4ed183035685c4f43edd3771ba5cf93c4d20753f0667ff4affff76958a40677ec3815259a68e1db176f8cb8c567819013077f1b4659a9afd66b3d58a28e3d9a770f863a2e0511c5403d0fcd9f7d985155b718d3b512a8382e54152950fa93373097ce321da42022e1d1d4b11967c8ef921c4c3b9abd8e586e8c5cb0abd1fc84b73e436f29eed5f52231ceedfa110d0e53989997a09c8d0a2ef53b893437e21f58d52a93c109818f12e914082050747f4671938478da9f60e2d2ce214e9de1230355076d435ef69e9aa4d8899b36ea8bb4939a6835cf29aeb9c0a35dc56489703b29f35680e5ee93c862c5ef2a390cffd3dce7144a986ba16cc9bcd913d3eafbb7e1d83d737eef744d10515ad5cb8247a6e2cc3569f9db3a513d5f34715ac55e4f0cd236fa15b5483e1f2ac98024f6d55f953ba9cc013aff1120ea48533548c825efb2a297a615ace118989d69181f1b32526b9ffe18d79404b20ced5c87c82901485dae4c185722941c418c9ff7f39584b4a86c3146ff700b874eeacfca247cf42ed9469f6b29579505d6d42fc514a173528c39047fff07e8639a79a1ababba03e1e1c7e44354926ded2ba2a5249973dce4b0a9f283914c873b4f863e1d6bd398ffb8bee00b92c57caa05943485211938d995b9f81f782915c1cf1a98c7c020d468ad3d120184422dfe60e784f928aaef6f6dbc64edd6026ba2351c7304ad9609c76eb545e1a948e9890a3ca32e89eba3238e2e8d8254c83c4c7588d862fefb3ee19cb2936c66d851916dd6b60f31cb394c904c38fefc3f93d999340f1d62744749d0670cfea36c26638fa64b77e114fa10e475cb0b0baffa82a58ca6141ac3094b83a1085b681b82d82927922c1b8cfb089c4d15cb0d06218c859a30a56ee0ce9ad943d5132217df97401451505a37847449209f491bffc3d25e78636c5f8bb1fa8cba3e15454044f83139f739fd01711cb597da8c7b82e683177b9c385bca0aaa17ce4d12a5721e5bed69ed070cfeefe43a537b6e630152d95bb065310ad9587c48bea7ce159b5be3afc92ba6d514b86eff4ed99f0cb3376988951f6719807f1a032fc5e67de8ec7fab566de883f3079c4ce790e4418b1bb8aa59da84528d40aa91d18c8320ee6d14d610bec2edb28fd949d182bd1b1f99f5ee333a3f806cf52ca310322791c5a159c8c46d1c1d36502f5e1aff789f0f36e33ca279367298f6d24d58f3bb8058c04bdd7b57295bc1a5d680ec9ae395b959e10d9b82588a6a98cd3f9663cb134c254b5506be267bce760943a64510133438cae0934a9a1880263616e1c6b5f6fd175b70c791828891de1c9a8bd316aa49f350e58dc1bf62fe4acfcb01af31ae109f280fb77390cee07eb31748154c83b1f96d46bc331184002dc92bdabea5c6f80628ad8a7679d37e2be4b54d3ea7d5fefff55c5175d760d9f59a35e3912e3179a1630b2eb9b8daf56430c3f5b2563204243b05ea73d9bb1cf2bf5a2cf223a9be36204cdfdffc9e8b66d6638af105ad35af3c2e6ed87ee2c21a3c165bd306ff491ef9dd732d63e970dc62e908fe0829fc67d7763cc81ab226fdbfe5a3fca8c189994020e0d1032115bc8401dbda4784bca535d3b5dd55249aa24288145801bce74ac7b8c3aab423c3b7291978945f0aa725bf806524219ac217467150a4e87c3a97c7702b0a2bae13900babe1edd165f07fbde716dbac4591dd61bea2e63b322c211c7878b9dc4b5e07e61ce0ccbd38d09c25c23f5de2709c7a57f6ec5b376463493981980d8e48087476e9cb23daa489cb64a110f7d5048479b89ef46383e81af7302e538a72d9d1f5aa31106f0db018fdb9dea8661483e4a07bfe100858c9505f12a5f2f27fd8ab012d12d69b5624fc9891d1b110e9d6f607af940b5807a108195f065a14ad939b30198af0fbdfba37b2a68efcda46e3698ae092afee7bf1157b132de3244c0eb9c349a775873e34dc42449afb65239062c04d568e5efa36f1d17b469278cb07b373ec140ad1742155dd38faf2032b2018f05b3a4c9f2525ac00ee83ed814157ebf1756170c844f7b31dd469ea617dc4a4e6de639f9d6e2a253b5c383f3f366deb675d4d58867cf48c0e2eb8fbd04347e42b477d80abe0095d1cf22b8166d8b0e6a6bdfe3bfc6f6b9c2d29cdcc32260e6f3f8b58b08119d7bce53b2c32938067e3a11343710b0ecddb6adcbdf012ed7123a0c1ace1421e1d4f400c70513835f40197b7c4145d8b0ac3bea6cfd904778005752d07d17b624f2b24461c472ae36801dabdfdd2b32d06a0fe75b07b317486883566fd1b1e2d595b9abdd448b5b43c48994dd54506207f165180fda0bde06801791e769a9931fc6afc8e2379f703aef73824d848940c30e52e00ea1e115a8d22ef8a48e811d1bd3f4fbaab2755ed9bfd7bda633854c9228c83772a4b08346855abd7195d1989cd90f43db43aed82938029e7b93de7212ad05a0f12169464d1102eef72a65943643e53c6f262aff307ff0d45bf11e0b6872e1c9c5750a2009bc72d170da22479a903639d54d8f7e1399f7aea6c4682e60a5779cd5207ded81144445fb52aac3d3aeff8e35477cd5e4b780abda1789e7aefba75034ccd33a9d16e598ea3204bc1ee53fc3f3edd674c80f47b5ef82aab20ec1a90c656141c2f68e1ba79b260559b48fdd02dc93bed0a467c3366776d29cf46561479663b5d3899dcc4975ede9ecf71df28f773f01f958c6a2e8bf411f0be2d95fccd403462cefab6a6cc2f304f35144945345afecba4f6be3c7a7a44c7cb086fe6deb6866e395625dd0e8951b445de9da0b15a4f9717ee2c9f524ca09c4e6610d48e381a5e7de453ce7f7618381d13fc4ca0a18ae29c1745fd43fa431a7a9941774eb8f58dd00cf85a47915e370562881ca08ad991faec8c3d8f88d6e61b2cc6d7cc87b555bb861f7dde8a09b4ad0c46b4b20c913e4cc478a291b73ca6a1c9491db0de25bb144277c0873d4d58a8d70baca084b2a5e490782c57caa08fb75d1b7cca0b700376bcbf80d40e7a4482dcd156bcf8e99484120af4feebbd6f2377b2d98e1ddc285e2de73ddf48b98b461f866285cb9e705139319389abbc69a8922f85f8d077679f9a0197355c707340e952db18156b18cacfd573a49ee25e55d513bff5b08b73522d2b24399699712027a32dbb266c3aaa82ef73b3538f72335c301e9d51182f0018674a16ede5d199b8639ef807301e0c741c77a6c70a24680341fc36bfb3e46fbf07cf452b0b14d8bae8fc23750ee329cd87d2bd80e6275991e6ff47eb920dfa50976356eda260b4ac20048c077438e83baf07361c712bde7d6755c6c8a1f50f5cf2681438117f0bdf1d0f10138d18c21350bc7f991d03e0d7f4a803f127b340abbd9039f9ee1938bbc1b9d0a203513c1537aaec1a91604eda569ea8c3d7c2a5c95769aa2898faa9126f962e05ea3b74d738a4df58e7337a01948aaf52ff4842c093bf37a9f77e58fb8f6fc4d538c4e794165f906008905f5a7a18322d329b80ab8a4f2605f47ea653a64089309e95b9cf60929ba6bf68b7763c1d93f683a4d4874787d291f15fe4138427928d71adbb6a46f33f27dda3ff2eb431df2c6afe18c21be8a7d6173f39b2487656358a57db2efb814a8af2d61d48a0c6b2a9e348394fab955c0f342b06f732985a9683a9fb26f0eab0f689f0c6c480af3ca665f21c3c0a2f7e4e548e3edac907f750ab3e0d5459356258538c184c576bc806a15e25bb6d974eded0236669f49532dc8322a0cde94c180fdf0a46fe938e4086f8bed85c921534f6ce3e6d948e09ab3a0224871e6ce921e6cf39c4f230207454c0ff7deb97bfe22cb18f0b86ad350e62f8e3d8baedea89d838afdc7478597b34d8ae80a614eb6e0aa58a6d31b036111bc1b6ae8aa0883ae37417f5592c355d6559fdc3a10d40da553206873ed9c1e83267d5de051bd0338efb9af114997df80af51148bc027c50af9b1e8d5209cd464a4435ceee36bf8789346c154c723d27e1a8dd8406533417e3fb13fec0755ced1fe48ecb29c25fe9ec8168883716cfe973c683c2637106d796c822a8296279b66dc5726638b4b0f78872bd9280d600c7aa351afd14249f606d6c2b4701487ae1d7e9ca2cad8e2b1734062ab54c693b81c4ea7d7237313f39ba7093b667021f95b5bee1fa8764c931a522adbbd4ea54d14c301180798781213366da19e1024033026c8312cda8175800309266002eb0263516398f954a26e478f2706a9d2d49fb7e8615c4b7500105ff6bf464c3cf59fae9de678005f44ab1d3dd1e2965ef5b3b48a0cdd4fc45ec99c289ad071cc88914e77aa99671c4537a2a0c539581835d5331cedca65f1c93dd5840fb78076b3bfa78e5c5e0593d5cc47b08dac0bb8cfb6ec57762ace598eedbd64cb38a3ade095271c3b81612b094f0db4b657b0c5ea95d5b2181ee0856b02db53ac8505d5b42a5206cdd3582215b860ec8ab70daf72d3552021049f8966e2953448a74e8c8fb24c41f2219d743ea3a4b600c22e7e5c4d1046ee6a46222e236c2ab365737163fc6fba7db1d04b6e3178634608885dce1a47d8a3d66daafe9d975bf7e27704cca46d560923e8065f6f5292396fb5a95608da957b60778e26336c383386ffe2b6ecff33d5e7256cd85f8d43ed888f3cc7b93fc0d6586ecee1531800da110598564affc471eb96cbb28194a519433b451d7eb0dcb5264835b4e2bb2dae9c80ddaff922ce04f83bb4a8b9e83e3ad2c293e7c57bc2f945081e1783f3892fd34edf1ea61c7c23b03b92673440dddd4f264fcc63cb946a1bd31e3e323ec753d79158a57b3536d693ef085a760c9d3c81a5a2ba18cea553bcb6b42a8e5bb7bdef8e2181e0ede2f86169c2dae522566424bea44b51a0853eb4bdc362cd6bcb3e84438b7ce3797"}, {0xe0, 0x10f, 0x67, "ad8b6d0e14d1b4ae6c8a43c6e15f86a38cd99888528a7a105746a0067f70eb2da1309f8d3fcdac7d2afc53d8e3659616257827caee39b71c1ea6573aa0721ec1238ed537e6d71ffe2b1a81f9ac72479ec7c30e8edf0d6d1048975b2683139ab9661c7f5aec6183142849dcb8956165770d02465ae8aeaa3fc71d234586f556d67e1842a407d4bd508b0a774870fc8339663624b09944cb924b1d56bc6323482c330295973749a6bf35cdbae4f0bbed10aeb763dd1282845e0d30400bbefd72de88813013c95b8463ffa0c44ccf"}, {0x18, 0x1ff, 0x8, "24ed963b9a85"}, {0x98, 0x1, 0x7ff, "9ed9f17c29f39727dec169fefc71270821212ff5a2e2142a58197639a0c696aeb3c736b1bbfc56ee1969a390352d3bbc3436b3a1d88cbbf58ee9e181e8f9a3639bd015ee476c0ff2c153b96482b7e6c98b0975bfc82a671b945ecb2c101ceedec9ddaf71b7b1e4bdca69f23c9dba37845f7b097f8854eb1b520174698ef7478508168397d0"}], 0x1378, 0x10}, 0x0) 14:42:43 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) 14:42:43 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000380)={0x876, 0x7fffffff, 0x1e}) pipe(&(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ustat(0x0, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000180)={'bcsh0\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f00000003c0)='syz1\x00', 0x1ff) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$RTC_VL_CLR(r4, 0x7014) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 14:42:43 executing program 4: ustat(0x7, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb9147c116092900770f78993d233d23410feefa6b2179661a0f38302f2fe5e5e5752e2e6464366766470f383cbb7f3700003828c44379dfb9d6adbe90dfe2989f7f") 14:42:44 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) 14:42:44 executing program 2: getrlimit(0x0, &(0x7f0000000140)) seccomp(0x0, 0x0, &(0x7f0000000100)) getrusage(0x0, &(0x7f0000000840)) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r1 = dup3(r0, r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0xccd5) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:42:45 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) 14:42:45 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:46 executing program 5: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) seccomp(0x0, 0x0, &(0x7f0000000100)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000140)="252d6370757365745c1b00", 0xfffffffffffffffc) futex(&(0x7f0000000500), 0x0, 0x0, &(0x7f0000000880)={0x0, 0x989680}, &(0x7f0000000300), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) syz_execute_func(&(0x7f00000003c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 14:42:46 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:46 executing program 2: eventfd(0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000240)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000440)) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/access\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b00640f0fc5942167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in6=@dev}}, {{@in=@multicast1}}}, &(0x7f0000000380)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700)={@broadcast, @remote}, &(0x7f0000000740)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @rand_addr, @rand_addr}, &(0x7f00000007c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a80)={@loopback}, &(0x7f0000000ac0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, &(0x7f00000012c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)={@mcast1}, &(0x7f0000001340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000013c0)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001440), &(0x7f0000001480)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000014c0)={@remote}, &(0x7f0000001500)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@ipv4, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000017c0)=0xe8) getrandom(&(0x7f0000000480)=""/148, 0xffffffffffffff95, 0x3) init_module(&(0x7f0000000080)='ppp0nodev+\x00', 0xb, &(0x7f00000002c0)='&{,\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000006c0)) eventfd2(0x0, 0x0) 14:42:46 executing program 0: set_tid_address(&(0x7f0000000200)) pipe(&(0x7f0000000000)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="408055a05f6969ef69dc00d9c421a05d2f8a20f2420f58410d8f6840cf880e00000001cdaeab3138211a40a5c441657538c48391683f000f01efe5e57d0f66f3f081900c0000007400653666400f55aa07000000e59a01460f01ee45ffde9f") 14:42:50 executing program 1: gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c80)) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a80)) getpgrp(0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ac0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000b00)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000c00)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000c40)) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='children\x00') getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) lstat(&(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)) mount$fuse(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='fuse\x00', 0x0, &(0x7f0000000a80)=ANY=[]) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000d00)) inotify_init() seccomp(0x1, 0x1, &(0x7f0000000d40)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000180)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffff8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000002c0)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)={@mcast1}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001e40)={'syzkaller1\x00', r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001fc0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000cc0)=0xfffffffffffffe1a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000840)="b4c7b5cca46865bce24846db0c849bd7", 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004500)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast2}}, &(0x7f0000004600)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000004700)={@multicast1, @dev}, &(0x7f0000000100)=0x2ba) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @dev}}, &(0x7f00000047c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000048c0)={@dev}, &(0x7f0000004900)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000004a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004a80)=0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000b80)) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:42:50 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:50 executing program 2: lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="00fb150000b5e51bcafdfd24c432c7a5b15ec6135143005ea49fc06740d9bc75fb19734812d16ee9f2391b6323fdc13f051dd4851094f5968e5897124d6ee1c9b91c7ba36035f6baa16d29c38b476996"], 0x15, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000005c0)={0x2c0, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e22, @loopback}}}, 0x108) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)={@multicast2, @multicast2}, &(0x7f0000000500)=0xc) 14:42:50 executing program 4: getrusage(0x0, &(0x7f0000000240)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000640)=""/220) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000440)=0xc) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000005c0)=""/85) seccomp(0x0, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000840)=[{0x5, 0x43c5, 0x2, 0x2}, {0x8, 0x9, 0x3}, {0x1, 0x5, 0x25, 0xce}, {0x99, 0x1f, 0x9d6, 0xffff}, {0x80000001, 0x4, 0x3, 0x40}, {0x40, 0x40, 0x1, 0x5}, {0x1ff, 0x71ae, 0x5, 0x1}, {0x7ff, 0x8, 0x8, 0x8fe}, {0xff, 0x4, 0x5, 0x51}]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000480)) fstat(0xffffffffffffffff, &(0x7f00000004c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000740)=""/77) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000540)) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000001380), 0x0, 0xfffffffffffffffb) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000380)=""/167) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000880500005001000050010000700200007002000050010000f0040000f0040000f0040000f00400000500000068e8cc0ffedc0de352316a8f95f7785c806a28084f25f2aeec11f543362061f7478c17842b94a85741cbf0f8af3e7770636931025b8be9c69b03241f", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801500100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000ffff000007000000000000000100000030006164647274797065000000000000000000000000000000000000000000000001400000000000010000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000018000000000000000000006500644e2300000000e0000001ffffffffffffffffffffffff6e7230000000000000000000000000006272696467655f736c6176655f310000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000730002600000000000000000000000000000e800200100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000ac2d000006000000020000000200000038004e45544d41500000000000000000000000000000000000000000000000000100000018000000ac1414aae0000002006400640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800f0000000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000000000000000000000ac1414bb810000660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300190010000000000000000000000000000000000000000000000006800697072616e67650000000000000000000000000000000000000000000001fe8000000000000000000000000000bbffffffff000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000020000000000000003000616464727479706500000000000000000000000000000000000000000000010004040100000000000000000000006000534554000000000000000000000000000000000000000000000000000000050000000600000000000000070000000600000005000000000000000106090005000000000200002b000000d9000000080000002000000007000000f801ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5e8) 14:42:51 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:52 executing program 2: clock_gettime(0x3, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='$system\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000100), 0xc) gettid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000580)={'veth1_to_team\x00', &(0x7f00000008c0)=ANY=[]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@remote}, &(0x7f0000000540)=0x14) close(r0) syz_execute_func(&(0x7f0000000740)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 14:42:52 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:53 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:54 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@dev, @link_local, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, @igmp={0x0, 0x0, 0x0, @remote}}}}}}, &(0x7f0000000480)) seccomp(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2058fe4}]}) syz_execute_func(&(0x7f0000000840)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={"fc657468305f746f5f62726964676500"}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)="fc657468305f746f5f62726964676500"}, 0x10) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delqdisc={0x24}, 0x24}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000006c0)='syz1\x00', 0x1ff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000200)={0x30}, 0x30) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600), 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/128, &(0x7f0000000340)=0x80) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000640)) 14:42:54 executing program 2: ioprio_set$uid(0x3, 0x0, 0x0) socket$inet(0x2, 0x0, 0x7) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[], &(0x7f0000000340)=""/23, 0x0, 0x17}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)={0xffffffffffffffff}) accept$packet(r0, &(0x7f00000001c0), &(0x7f0000000240)=0xfffffffffffffdae) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:42:54 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:55 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000040)) getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000200)) inotify_init1(0x0) geteuid() openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000300)) getgroups(0x0, &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet(0x2, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000200)=0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000340), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) sysinfo(&(0x7f0000000840)=""/245) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000005c0)="428055a0376969ef69dc3641ffaa321223333333c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d410f3806e479fb8f88689efe0979aeabab43d0e1460f0da11b000000263667660ffda66f00000031a314b706e205987b7f") 14:42:55 executing program 1: eventfd(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)) memfd_create(&(0x7f0000000080)=']{\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000400)=0x68) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/133, &(0x7f0000000580)=0x85) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000640)}, 0x20) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x0, @loopback}}) futex(&(0x7f0000000200), 0x0, 0x2, &(0x7f0000000700)={0x77359400}, &(0x7f0000000740)=0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000300)) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) seccomp(0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 14:42:55 executing program 4: keyctl$set_reqkey_keyring(0x2, 0xfffffffc) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x130) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x30, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioprio_get$pid(0x0, 0x0) 14:42:55 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:56 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:57 executing program 2: timerfd_create(0x7, 0x0) seccomp(0x1, 0x1, &(0x7f00000003c0)={0x3, &(0x7f00000002c0)=[{0x3, 0x40, 0x7, 0x3e}, {0x6, 0x828, 0xfffffffffffffff8, 0xfffffffffffffff8}, {0x2, 0x2, 0x0, 0x66}]}) signalfd(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffff99) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = memfd_create(&(0x7f0000000040)='bdev#W\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000280)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000000c0)='yam0\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0xffffff75, [], 0x1000000000000207, &(0x7f00000003c0), &(0x7f0000000400)=""/42}, &(0x7f0000000340)=0x78) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000029c0)='net/ip_mr_vif\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002a00)={{{@in6=@remote, @in=@broadcast}}, {{}, 0x0, @in=@local}}, &(0x7f0000002b00)=0xe8) futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000440), 0x4) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe6}]}) syz_execute_func(&(0x7f0000000200)="42805da0bd0fef69dc0f01eece49fe19fccdfcc40191158d00000080660f79f31af3040081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b7445ae6720703") fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) shutdown(r0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000200)) clock_getres(0x0, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000100)) clock_getres(0x0, &(0x7f0000000300)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)) 14:42:57 executing program 5: getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000640)=""/31) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000680)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) pipe2(&(0x7f00000000c0), 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000380)) getpgid(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000540)) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000500)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000280)}) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000500)=0xe8) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="428055a0876969ef69dc00d990c841ff0f183737c4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:42:57 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:58 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:58 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:59 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffff9c, &(0x7f0000000480)=@xdp, &(0x7f0000000200)=0x80) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000003c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000ec0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept(r0, 0x0, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000040)="428055a032b6b683a4ee6600000027ff0f183736e33a85ddd2d2d5f2a68f097002cc9f66410b850f0000006205c7c7f221c463cd6829f31a0feefac4e14b2a492d52c4e119fddd4008356d0000000000753241801b0042afa03333420f709427771a69a500e3c4c13b7c1267660f3a228700000000656767f340a4212dfca5000067470f371f7f") 14:42:59 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:00 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000180)={0x7}, &(0x7f0000000240), 0x8) prctl$setname(0xf, &(0x7f0000000040)='\x00') r0 = socket$packet(0x11, 0x0, 0x300) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fdatasync(r0) 14:43:00 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da0510fef69dc0f01ee0dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b11c1d0b00000244fe80cc39390f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xffffffff, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:43:00 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:00 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000003c0)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000004c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_triestat\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:43:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) recvfrom(r0, &(0x7f0000000000)=""/31, 0x1f, 0x40000100, 0x0, 0x0) 14:43:01 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:02 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:03 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:03 executing program 2: futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}) memfd_create(&(0x7f0000000380)='ah\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000780)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a00)={@remote}, &(0x7f0000000a40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'tunl0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', r0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003a80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003b00)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003c00)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000003c40)={@broadcast, @local}, &(0x7f0000003c80)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000005040), &(0x7f0000005080)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000050c0)={@dev, @broadcast}, &(0x7f0000005100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005140)={{{@in=@rand_addr, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000005240)=0xe8) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000052c0)=@req={0x28, &(0x7f0000005280)={'lo\x00', @ifru_addrs=@xdp}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005340)={{{@in6, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000005440)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005a40)={@loopback}, &(0x7f00000007c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005ac0)={@local, @loopback}, &(0x7f0000005b00)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005b40), &(0x7f0000005b80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005f80)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005fc0)={0x0, @local, @dev}, &(0x7f0000006000)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000006040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006080)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000061c0)={@multicast2, @loopback}, &(0x7f0000006200)=0xc) accept(0xffffffffffffff9c, &(0x7f0000006300)=@hci, &(0x7f0000006380)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x9a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000f940)={{{@in=@local, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f000000fa40)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000010300)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000102c0)={&(0x7f0000000b80)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) pipe(&(0x7f0000000280)) getpeername$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "4815bdeff0f66df0525c7b19ce3c017536ea16bd341332968e6e664cf18f62e88aad46be995a94a977a3f881149f51affb88a76efd29c29b3333db4acdd565f67aec3c3fbc804c87c0a0618b6010238a"}, 0xd8) 14:43:04 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:04 executing program 4: getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) clock_gettime(0x0, &(0x7f0000000540)) add_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000000440), &(0x7f0000000540), 0x0, 0xfffffffffffffffb) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x900, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000580)={'broute\x00', 0x0, 0x800004, 0x34, [], 0x2, &(0x7f0000000600)=[{}, {}], &(0x7f0000000380)=""/52}, &(0x7f00000004c0)=0x78) rt_sigpending(&(0x7f00000000c0), 0x8) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000480)) getegid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") pipe2(&(0x7f0000000040), 0x0) set_tid_address(&(0x7f0000000000)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:43:05 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/sockstat\x00') sendfile(r0, r2, &(0x7f0000000300), 0xfffffffd) 14:43:09 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:10 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@local, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000940)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) getgroups(0x0, &(0x7f0000000a40)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) r0 = accept4(0xffffffffffffffff, &(0x7f00000020c0)=@generic, &(0x7f0000002140)=0x80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000021c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000002180)=']mime_type\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002200), &(0x7f0000002240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000002280)) gettid() geteuid() getresgid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@local, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002540)=0xe8) getegid() stat(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)) getresgid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)) getpgid(0xffffffffffffffff) stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)) getgid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a032b6b6a20838386830d30000ff0f183736e33addc422d5f2a68f097002cc9f66410b850f0000006205c7c7f2217c291a0feefac4e14b2a492d52c4e119fddd4008356d0000000000753241801b0042afa03333420f709427771a69a500e3c4c13b7c1267386bff6767f340a4212dfca50000262666430ffb348b1f7f") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) syz_execute_func(&(0x7f0000000500)="0f380604ea0fef69dc0f01eece73ff19fa380f38211af3c42281a8c0c481b5e5bc2b0000002167f00fbab204000000ca6b2179c4c2f93287087a0000e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 14:43:10 executing program 5: clock_gettime(0x4, &(0x7f00000006c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='#)/\x00', 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) fstat(0xffffffffffffffff, &(0x7f00000005c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200), 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) setregid(0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001600)={0x8, "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", 0x1000}, 0x1006) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000640)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xffffffffffffff34) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000780)={'syzkaller0\x00', {0x2, 0x0, @remote}}) getgid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000004a00)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000013c0)) getpgrp(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0), 0x0, 0x0, &(0x7f0000004a40)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78}, 0x78) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000700)) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001580)="42805da0aed1d1ef69dc0f01ee660f3a608600088041cb64f30f2b073591913d062900770f78993d233d23410feefa633917660f38302fbae5e5e575450f2e1af0442975e1c44379dfb9d6adbe90dfe2989f567f") write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000007c0)={0x78}, 0x78) dup(0xffffffffffffffff) 14:43:10 executing program 1: poll(&(0x7f0000000140), 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x2c) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340), 0xc) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)={0xfffffffffffff6f1, 0x1, 0x4, 0x10001, 0xa3d}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, r1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 14:43:10 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:10 executing program 2: keyctl$set_reqkey_keyring(0x4, 0xfffffffb) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000740)=""/167, &(0x7f0000000600)=0xa7) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340), &(0x7f00000006c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000640)="1cd2805da06922692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b217973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000540)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$TCSBRK(r1, 0x5409, 0x7511) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x1e0, 0x100, 0x100, 0x100, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, &(0x7f00000001c0), {[{{@ip={@rand_addr=0x2, @dev={0xac, 0x14, 0x14, 0x1b}, 0xff000000, 0xff000000, 'bond_slave_0\x00', 'bpq0\x00', {0xff}, {0xff}, 0xec, 0x1, 0x20}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "42348c1dd0805a884e26d2c074365371d5bdb2ff0807f3d1165e45889a7f"}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x7f, 0x5, 0x7, 'snmp_trap\x00', 0xc7de}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 14:43:11 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1055.048143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29797 sclass=netlink_route_socket pig=21141 comm=syz-executor0 14:43:12 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:12 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000004840)=0xc) lstat(&(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)) fstat(0xffffffffffffffff, &(0x7f0000004940)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$TCXONC(r0, 0x540a, 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x0, @loopback}}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='@vmnet1-\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3845c44379dfb9d6adbe90dfe2989f7f") writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="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", 0xfa}, {&(0x7f00000002c0)="112b51ab0bccc56251d73eecdf4fb1cadf03f3946e4bd65c45f1abbbc55e10c545afa67bbf4a5d39abf39c9f7b7d0e6f17fdb576dbea19b18d6bd20cbf68fbb7bbd3bece4755ad1c567fb77b1bb4cdc9490bbe9fc393889ea8b7658919516e95dbcae95fb83bc76f09cdb089ebbd23aed40435718c5b7c1db7646619e86f5526f2f51844573d841f52c07b49a1ef73286b592987803870404444bf817332fdca26c3fa1355fc0b43b0808a774f89d02f34532ff7c55cd89bf89f7087ea2a60d516f4430065fb475e00d32d577ba92faab2fed26bda027358ff7ba2b423892ca900e7b9c861f6e0abe7ff1a982670", 0xee}, {&(0x7f0000000440)="8ee10c78736a4a13b4804d3d298f46de7485489548fb54ab829a62373876f6a755d038220e007081743270ffe6b92530d305f40d8bfa99e7679b4e983280b8731c53fee5cc78dc2052837da8667d2626cb45e9871c8194db30c6a28a3467b4573b219a3ad4e980b4501dd49705dd215944572832f807a68c9cb53112b341ab9b150d4d67c2f3d9d3fc1d7320c90a671a550c34b69501e62e4ce3aebe0e4a3aabcfc232a6718faa6c6148541c5f7b172c12", 0xb1}, {&(0x7f0000000600)="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", 0xfb}, {&(0x7f0000000700)="0987548ee62a23dd6309ea29c423eab27e468380d1e69cd23fbb4d5b8355c16347d832e0457b7cb8dd8d573f013bab2d63a1ec3d5245d1c4455d5cc94dcd3636e8a8a5bf296e1532e218e72daa3db4d1320a01a3311d32bece56c6891b330dbd7af8ed96d215407a1751fba0b7194626c4ba9e32257575c377c4359542d94e59e68c0f2f2a596079ccad1a4fdf09a944e3dafb22140d483d81b3d2df0cbd", 0x9e}], 0x5) 14:43:12 executing program 2: clock_gettime(0x6, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000200)="cd2ef0cd68fafb58d8151dc43ad3172a179ef4ce33113cb20b2bdbde95fb719c65f14b08cb330356b807539497668b9779738a12d9c2be7b9031ed2867ad662540689dc7ab7fdf0a4a6ac2a438be4b0d799771909546c6e01e0d0af4e1e41b4b248f0b2f6c97aba5ddfbd8258b2aa8ed1b9f5b8453cb854f8267981c2d36c1214d1bda01e6a56b7cb7c9c9e997919af58417d56c845c942ced8c421a25e93df567487a") socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000002c0)=""/125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'bridge_slave_1\x00', 0x2}, 0x18) syz_execute_func(&(0x7f0000000180)="42805da0be0fef69dc0f01eece73fe95fa380f38217f1af3f3817e768cc80000000081b5e5b42b00000021abf00fbab204000000cafc205bdae5e54175450f2e1ac4010d64ac1e5d31a3b73e670f530c2771fb0703") 14:43:13 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:17 executing program 0: sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='cpuacct.usagu_user\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000480)={0x0, &(0x7f00000000c0)}) vmsplice(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_names\x00') write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) personality(0x0) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0c60fef69dc36f20f78d30c0ace73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='ip_vti0\x00', 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in6=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@rand_addr}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000008c0)={@mcast2}, &(0x7f0000000040)=0xfffffe1f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@local, @in6}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@rand_addr, @in6=@dev}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'ipddp0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000021c0)={0x0, @rand_addr}, &(0x7f0000002200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002240)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000022c0)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003b40)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003b80)={@ipv4={[], [], @rand_addr}}, &(0x7f0000003bc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004080), &(0x7f00000040c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004100)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000004200)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004380)={'bond_slave_0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000043c0)={{{@in6=@dev, @in6=@ipv4}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000044c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004500), &(0x7f0000004540)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004ac0)={&(0x7f0000000280), 0xc, &(0x7f0000004a80)={&(0x7f0000004580)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000740)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") 14:43:17 executing program 2: ftruncate(0xffffffffffffffff, 0x0) epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0xfffffffffffffee4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000a40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@multicast1, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001080)=0xe8) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003780)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}}}, &(0x7f0000003880)=0xe8) getresgid(&(0x7f00000038c0), &(0x7f0000003900), &(0x7f0000003940)) geteuid() getgroups(0x0, &(0x7f0000003980)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000039c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000003ac0)=0xe8) getgroups(0x0, &(0x7f0000003b00)) geteuid() stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000003b80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003c00)={{{@in=@broadcast, @in=@dev}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000003d00)=0xe8) lstat(&(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80)) getresuid(&(0x7f00000041c0), &(0x7f0000004200), &(0x7f0000004240)) getresgid(&(0x7f0000004280), &(0x7f00000042c0), &(0x7f0000004300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004340)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004480), &(0x7f00000044c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004500)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000004600)=0xe8) getgid() stat(&(0x7f0000004640)='./file1\x00', &(0x7f0000004680)) stat(&(0x7f0000004700)='./file1\x00', &(0x7f0000004740)) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000004800)) fstat(0xffffffffffffffff, &(0x7f0000004880)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005c40)={{{@in6=@local, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000005d40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000005d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005e00), &(0x7f0000005e40)=0xc) getgroups(0x0, &(0x7f0000005e80)) getresuid(&(0x7f0000005ec0), &(0x7f0000005f00), &(0x7f0000005f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005f80), &(0x7f0000005fc0)=0xc) getresuid(&(0x7f0000006780), &(0x7f00000067c0), &(0x7f0000006800)) getresgid(&(0x7f0000006840), &(0x7f0000006880), &(0x7f00000068c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006900)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000006a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006a40), &(0x7f0000006a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006ac0)={{{@in=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000006bc0)=0xfffffdd2) getgid() geteuid() getgroups(0x0, &(0x7f0000006c00)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000006f00)={0x0, 0x1, 0x6, @dev}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0376969ef69dc3641f3400fc737c4c2958e09f945f9450f7f7f3766460f38e3450f7777e94590c4e14e52d8d962788f35c935c97d197ab979fbc463fd7998b400ba000079aa8f296002f1e1210f0da11b000000010df7ac1e5dc4213c59fb99") 14:43:17 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:17 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f00000004c0), &(0x7f0000000400)) set_tid_address(&(0x7f00000001c0)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:43:17 executing program 1: getitimer(0x0, &(0x7f0000000600)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000340)}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000800)) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)) openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000500)={0x20}, 0x20) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440), &(0x7f00000004c0)=0x8) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r1 = gettid() getpgrp(r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000040)=""/178) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") socket$inet(0x2, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0xfffffffffffffe45) ioprio_get$pid(0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) 14:43:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:19 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:20 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) close(r1) [ 1063.790400] audit: type=1400 audit(1537022600.751:28): avc: denied { write } for pid=21200 comm="syz-executor1" name="net" dev="proc" ino=65196 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 14:43:21 executing program 4: getrandom(&(0x7f00000003c0)=""/148, 0xf2, 0x0) memfd_create(&(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000006f00)=0xfffffffffffffe9d) getpgid(0xffffffffffffffff) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000ac0)) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000380)='io.bfq.weight\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d80)='memory.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000004c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getresuid(&(0x7f00000041c0), &(0x7f0000004200), &(0x7f0000004240)) fstat(0xffffffffffffffff, &(0x7f0000004280)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000480), 0x4) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)='{security\x00', 0xa, 0x0) memfd_create(&(0x7f0000000040)=',vmnet1%vmnet0\x00', 0x0) 14:43:21 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f00000004c0), &(0x7f0000000400)) set_tid_address(&(0x7f00000001c0)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:43:21 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:22 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f0000001900)=""/23, 0x17}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000001980)={'ipvs\x00'}, &(0x7f0000000b00)=0xfffffffffffffe70) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) futex(&(0x7f0000000380), 0x5, 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f00000005c0), 0x0) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000140)=0x6e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='memory.current\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) request_key(&(0x7f0000000480)='.request_key_auth\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)='keyring\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") 14:43:22 executing program 2: request_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000640), &(0x7f0000000680)='trusted.overlay.opaque\x00', 0xfffffffffffffffa) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) r0 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001780)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@remote, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000018c0)=0xe8) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)) getpgrp(0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) getegid() getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a80)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000001b80)=0xe8) lstat(&(0x7f0000001bc0)='./file1\x00', &(0x7f0000001c00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000003440)) getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000034c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003540)=0xc) getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003580), &(0x7f00000035c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003600)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000003700)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003740), &(0x7f0000003780)=0xc) getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000003ac0)) getegid() getpgrp(0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000003b40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004240), &(0x7f0000004280)=0xc) lstat(&(0x7f00000042c0)='./file1\x00', &(0x7f0000004300)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000004380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000043c0)={{{@in=@dev, @in=@dev}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000044c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000066c0), &(0x7f0000004540)=0xfffffffffffffede) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000004580)) fstat(0xffffffffffffffff, &(0x7f0000004600)) getpgid(0x0) stat(&(0x7f0000004b00)='./file0\x00', &(0x7f0000004b40)) getgroups(0x0, &(0x7f0000004bc0)) getpgid(0xffffffffffffffff) getuid() lstat(&(0x7f0000004c00)='./file1\x00', &(0x7f0000004c40)) getpid() stat(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)) getgroups(0x0, &(0x7f0000004d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005180)) stat(&(0x7f00000051c0)='./file1\x00', &(0x7f0000005200)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005980)) geteuid() lstat(&(0x7f00000059c0)='./file1\x00', &(0x7f0000005a00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005a80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005ac0), &(0x7f0000005b00)=0xc) lstat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000080)=0xc) epoll_create1(0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006700)=0x1) lstat(&(0x7f0000006080)='./file0\x00', &(0x7f00000060c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000006140)) 14:43:22 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:22 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1071.507043] audit: type=1400 audit(1537022608.871:29): avc: denied { add_name } for pid=21200 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 1079.757404] audit: type=1400 audit(1537022617.121:30): avc: denied { create } for pid=21200 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 14:43:48 executing program 1: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000018c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001900)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001a00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001a40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000300)="5b2d70726f637d656d31b800", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)="5b2d70726f637d656d31b800"}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b80)={{{@in, @in=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000002c80)=0xe8) getegid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002cc0)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000002d00)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000003080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004480)={{{@in6, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000004580)=0x78) getgid() getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) getpid() getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004840), &(0x7f0000004880)=0xc) lstat(&(0x7f00000048c0)='./file0\x00', &(0x7f0000004900)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004980)) geteuid() getpid() lstat(&(0x7f0000006180)='./file0\x00', &(0x7f00000061c0)) getegid() getpid() geteuid() getresgid(&(0x7f0000006a40), &(0x7f0000006a80), &(0x7f0000006ac0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000006dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006e00)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000006f00)=0xe8) getresgid(&(0x7f0000006f40), &(0x7f00000000c0), &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007000)) lstat(&(0x7f0000007040)='./file0/file0\x00', &(0x7f0000007f80)) fstat(0xffffffffffffffff, &(0x7f0000007100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007400)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f00000073c0)='system!\x00system\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000007440)={{{@in=@broadcast, @in=@broadcast}}, {{}, 0x0, @in6}}, &(0x7f0000007540)=0xe8) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000200)="1c8e805da0616969692295d3200f01ee5a41ff0f1837370f38211ac4c4c3996b6205d8c81ceefa6be27973e5e54175450f2e1ac4010d64ac1e5d31a3b755b498985fc3") 14:43:48 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept(0xffffffffffffffff, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@remote, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000980)={0x0, @multicast1, @local}, &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000c00)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000200), 0xc, &(0x7f0000000e80)={&(0x7f0000000c40)=ANY=[]}}, 0x0) prctl$getname(0x10, &(0x7f0000000280)=""/17) setns(0xffffffffffffffff, 0x0) gettid() accept$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c) sched_getparam(0x0, &(0x7f0000000040)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getitimer(0x0, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000005c0), 0xc, &(0x7f0000000f40)={&(0x7f0000000600)=@newtfilter={0x24}, 0x24}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) write$P9_RLOPEN(r0, &(0x7f00000002c0)={0x18, 0xd, 0x1, {{0x20, 0x3, 0x4}}}, 0x18) syz_execute_func(&(0x7f0000000140)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff2e0ac4010d64ac1e5d31a314b706e298987b7f") 14:43:48 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:48 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockname(r0, &(0x7f00000015c0)=@nfc_llcp, &(0x7f00000016c0)=0x136) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$team(&(0x7f0000001940)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000019c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a00)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001b00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001c40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001d00)={@loopback, @remote}, &(0x7f0000001d40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001dc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'bridge_slave_1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000078c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007900)={'ip6_vti0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007940)={{{@in=@multicast2, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000007a40)=0xe8) accept(0xffffffffffffffff, &(0x7f0000007a80)=@hci, &(0x7f0000007b00)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000c240)={{{@in, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f000000c340)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000c380)={'bpq0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000000c400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000c440)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000c480)={0x0, @loopback, @local}, &(0x7f000000c4c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f000000c500), &(0x7f0000000400)=0xffffffffffffff2e) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000cc40)={&(0x7f0000001900), 0xc, &(0x7f000000cc00)={&(0x7f0000002880)=ANY=[]}}, 0x0) utime(&(0x7f0000000540)='./file0\x00', &(0x7f0000000480)) open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000001880)) futex(&(0x7f00000000c0), 0x0, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f00000003c0), 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000018c0)) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001700)) timer_create(0x0, &(0x7f0000001740), &(0x7f0000001780)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x85, &(0x7f0000000140)=""/255}, 0x48) add_key(&(0x7f0000001840)='ceph\x00', &(0x7f0000001e00), &(0x7f0000001e40), 0x0, 0x0) add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800), 0x0, 0x0, 0x0) 14:43:48 executing program 5: syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_delete(0x0) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/191) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 14:43:48 executing program 4: getrlimit(0x0, &(0x7f0000000140)) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) getitimer(0x0, &(0x7f0000000240)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000000040)=0x4) time(&(0x7f0000000640)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)="76626f786e6574308400"}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='eth0cgroup(\x00'}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) fstat(r0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000004c0)={'teql0\x00', {0x2, 0x0, @dev}}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00'}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)) syz_execute_func(&(0x7f0000000400)="42805da0bd0fef69dc0f01eece6dfa19fa380f3821538943972bf0817e768cc80000000081b5e5bc2b00000021672e360f1144babf6b2179dae5e54175450f2e1ac46279db67444472e671fb0703") write$tun(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000080)=""/3) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) timerfd_create(0x0, 0x0) 14:43:49 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:49 executing program 2: getuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)) epoll_create(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)='wlan1\x00'}, 0x30) getpgid(0x0) timer_create(0x0, &(0x7f00000001c0), &(0x7f0000000280)) timer_getoverrun(0x0) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)=""/110, 0xff5f) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x125f, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000080)="42805da0cd0fef69dcce73fe19a9380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fb660ffafa44dbe271fb26f00fbb9500000000") ioprio_get$pid(0x0, 0x0) dup(0xffffffffffffffff) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000400)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 14:43:50 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:51 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:51 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:52 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:57 executing program 0: getrandom(&(0x7f0000000200)=""/148, 0x340, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000100)) ustat(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0xfffffffffffffffe) timerfd_create(0x0, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in=@multicast2}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getgroups(0x0, &(0x7f0000000680)) getgroups(0x0, &(0x7f00000006c0)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getgid() getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000680)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940), 0x24, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) pipe(&(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'dummy0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0, &(0x7f0000000a80)={0x2, 0x0, @remote}, 0x10) clock_getres(0x0, &(0x7f0000000340)) creat(&(0x7f0000000300)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5f3f2f3438367db642b0000002167f00fbab204000000caf3a5dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000007ec0)) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 14:43:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) 14:43:57 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000200)="77a5c5e9189cee79cd93a7df6d570c7647098b733d"}, 0x30) setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000280)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000002c0)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0) syz_execute_func(&(0x7f0000000540)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:43:57 executing program 4: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) 14:43:57 executing program 5: gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f00000001c0)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) getpgrp(0x0) geteuid() stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000840)) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ac0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640), &(0x7f0000001680)=0xc) getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) getegid() syz_execute_func(&(0x7f0000000540)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:43:57 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:58 executing program 2: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000280)}) memfd_create(&(0x7f00000000c0)='cpuset\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000540)) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:43:58 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:58 executing program 2: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @remote, @rand_addr}, &(0x7f0000000a00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000)={{{@in=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001100)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000540)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:43:59 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:43:59 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:00 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1103.554367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 14:44:01 executing program 0: getrandom(&(0x7f0000000200)=""/148, 0x340, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000100)) ustat(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0xfffffffffffffffe) timerfd_create(0x0, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in=@multicast2}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getgroups(0x0, &(0x7f0000000680)) getgroups(0x0, &(0x7f00000006c0)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getgid() getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000680)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940), 0x24, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) pipe(&(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'dummy0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0, &(0x7f0000000a80)={0x2, 0x0, @remote}, 0x10) clock_getres(0x0, &(0x7f0000000340)) creat(&(0x7f0000000300)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5f3f2f3438367db642b0000002167f00fbab204000000caf3a5dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000007ec0)) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 14:44:04 executing program 4: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) 14:44:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000200)="77a5c5e9189cee79cd93a7df6d570c7647098b733d"}, 0x30) setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000280)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000002c0)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 14:44:04 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:04 executing program 2: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @remote, @rand_addr}, &(0x7f0000000a00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000)={{{@in=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001100)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000540)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:44:04 executing program 5: rt_sigtimedwait(&(0x7f0000000180), &(0x7f0000000580), &(0x7f0000000540)={0x0, 0x989680}, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000440)=""/224) select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") pipe2$9p(&(0x7f0000000040), 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="586df75cc63785c4a959af985219f8ac", 0x2b5) io_setup(0x0, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip6gre0\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local}, 0x10) io_submit(0x0, 0x0, &(0x7f0000001bc0)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/27, &(0x7f0000000240)=0x1b) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000380)) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b80)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001c80)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001cc0)) getgroups(0x0, &(0x7f0000001d40)) fstat(0xffffffffffffffff, &(0x7f0000001f80)) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getegid() lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002300)={{{@in6, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000002ac0)=0xe8) getgroups(0x0, &(0x7f0000002b00)) lstat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)) getgroups(0x0, &(0x7f0000002c00)) accept$inet(0xffffffffffffffff, &(0x7f0000002c40)={0x2, 0x0, @broadcast}, &(0x7f0000002c80)=0x10) accept$unix(0xffffffffffffffff, &(0x7f0000002fc0)=@abs, &(0x7f0000003040)=0x6e) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000030c0)) getresgid(&(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:44:05 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:06 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:06 executing program 2: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) 14:44:06 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:07 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:08 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:09 executing program 0: 14:44:09 executing program 2: 14:44:09 executing program 4: 14:44:09 executing program 5: 14:44:09 executing program 1: 14:44:09 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:09 executing program 0: 14:44:10 executing program 1: 14:44:10 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:10 executing program 2: 14:44:10 executing program 5: 14:44:11 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:11 executing program 2: 14:44:11 executing program 2: 14:44:12 executing program 4: 14:44:12 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:12 executing program 2: 14:44:13 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:13 executing program 0: 14:44:13 executing program 1: 14:44:13 executing program 2: 14:44:13 executing program 5: 14:44:13 executing program 2: 14:44:14 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:14 executing program 2: 14:44:15 executing program 4: 14:44:15 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:15 executing program 0: 14:44:16 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:16 executing program 2: 14:44:16 executing program 1: 14:44:16 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:16 executing program 2: 14:44:17 executing program 5: 14:44:17 executing program 2: 14:44:17 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:17 executing program 4: 14:44:17 executing program 0: 14:44:17 executing program 2: 14:44:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:18 executing program 1: 14:44:18 executing program 5: 14:44:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:18 executing program 2: 14:44:18 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:19 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:20 executing program 4: 14:44:20 executing program 2: 14:44:20 executing program 0: 14:44:20 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:20 executing program 5: 14:44:20 executing program 2: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) getpgrp(0x0) geteuid() stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000840)) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ac0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640), &(0x7f0000001680)=0xc) getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001a40)) getresuid(&(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001b40)) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001c00)) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300), 0x0, 0x0) syz_execute_func(&(0x7f0000000540)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 14:44:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), 0x4) 14:44:21 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000001480)=ANY=[], &(0x7f00000000c0)}, 0x20) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000840)) getpgrp(0x0) mknod(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000080)}) socket$unix(0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in6=@mcast2, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b80)) stat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)) stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)) fstat(0xffffffffffffffff, &(0x7f0000001100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001180), &(0x7f00000011c0)=0xc) getgid() getegid() getgroups(0x4b40d6b932735621, &(0x7f00000007c0)) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f00000012c0)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000800)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000380)=0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0xfffffffffffffe59) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000680)={0x0, 0x1, 0x6, @dev}, 0xd) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000480)) fstat(0xffffffffffffffff, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getresgid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000500)) dup2(0xffffffffffffffff, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a03bfbfb69203737c3397c05bd060f38211a40a50f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c49a22819292289f9f") 14:44:21 executing program 5: sysinfo(&(0x7f0000000780)=""/20) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") 14:44:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xffffffffffffffe4, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) 14:44:21 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 14:44:22 executing program 2: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000280)}) memfd_create(&(0x7f00000000c0)='cpuset\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000540)) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000640), &(0x7f00000009c0), 0x0, 0xfffffffffffffff9) geteuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:44:22 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:23 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:24 executing program 2: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000280)}) memfd_create(&(0x7f00000000c0)='cpuset\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:44:24 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:26 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:44:26 executing program 0: rt_sigtimedwait(&(0x7f0000000180), &(0x7f0000000580), &(0x7f0000000540)={0x0, 0x989680}, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000440)=""/224) select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") pipe2$9p(&(0x7f0000000040), 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="586df75cc63785c4a959af985219f8ac", 0x2b5) io_setup(0x0, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip6gre0\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local}, 0x10) io_submit(0x0, 0x0, &(0x7f0000001bc0)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/27, &(0x7f0000000240)=0x1b) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000380)) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b80)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001c80)=0xe8) getgid() fstat(0xffffffffffffffff, &(0x7f0000001cc0)) getgroups(0x0, &(0x7f0000001d40)) fstat(0xffffffffffffffff, &(0x7f0000001f80)) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getegid() lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002300)={{{@in6, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000029c0)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000002ac0)=0xe8) getgroups(0x0, &(0x7f0000002b00)) lstat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)) getgroups(0x0, &(0x7f0000002c00)) accept$inet(0xffffffffffffffff, &(0x7f0000002c40)={0x2, 0x0, @broadcast}, &(0x7f0000002c80)=0x10) accept$unix(0xffffffffffffffff, &(0x7f0000002fc0)=@abs, &(0x7f0000003040)=0x6e) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000030c0)) getresgid(&(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000032c0), 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") 14:44:26 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:26 executing program 4: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)) 14:44:26 executing program 5: sysinfo(&(0x7f0000000780)=""/20) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") 14:44:26 executing program 2: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) 14:44:27 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:28 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) unshare(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000012ac0)) syz_open_procfs(0x0, &(0x7f0000000500)='sched\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000106c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x0) getitimer(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/195, &(0x7f00000005c0)=0xc3) add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0124fefeddc0fc4e3f57d7104dba873fe19fa380f1af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 14:44:28 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:28 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:28 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:28 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:30 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) unshare(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000012ac0)) syz_open_procfs(0x0, &(0x7f0000000500)='sched\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000106c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x0) getitimer(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/195, &(0x7f00000005c0)=0xc3) add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0124fefeddc0fc4e3f57d7104dba873fe19fa380f1af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 14:44:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 14:44:32 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:33 executing program 4: setpriority(0x0, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getrandom(&(0x7f0000000600)=""/148, 0x94, 0x0) memfd_create(&(0x7f0000001bc0)="77a5c5e9189cee79cd93a7df6d570c7647098b733d", 0x0) memfd_create(&(0x7f0000000400)='vlan0\x00', 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x7, 0x0, {{0x7, 'selinux'}}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000580)="42805da0ad5252ef84dc3df83df8eece67f3406e660c54823dc3c381768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) keyctl$set_reqkey_keyring(0x15, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) getuid() openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'veth0_to_team\x00', &(0x7f0000000500)=ANY=[]}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)) 14:44:34 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000280)}) memfd_create(&(0x7f00000000c0)='cpuset\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000540)) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:44:34 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) unshare(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000012ac0)) syz_open_procfs(0x0, &(0x7f0000000500)='sched\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000106c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x0) getitimer(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/195, &(0x7f00000005c0)=0xc3) add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0124fefeddc0fc4e3f57d7104dba873fe19fa380f1af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 14:44:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:34 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:35 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x0) clock_getres(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000003dc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40), 0x0, 0x0, 0x0) getuid() openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x33}, 0x28, 0x2) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000e40)=@nl, &(0x7f0000000300)=0x32e) accept4$unix(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000140)=0x6e, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0xff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:44:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=[{0x10, 0x29}], 0x10}, 0x0) [ 1289.516785] INFO: task syz-executor0:21671 blocked for more than 140 seconds. [ 1289.524097] Not tainted 4.9.127+ #91 [ 1289.536617] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1289.544584] syz-executor0 D28832 21671 2127 0x00000004 [ 1289.559486] ffff8801063f97c0 ffff880108f98000 ffff880107af6e00 ffff8801d865af80 [ 1289.586960] ffff8801db621018 ffff8801096f7cf8 ffffffff8277dc12 0000000000000000 [ 1289.595009] ffff8801063fa070 ffffed0020c7f40d 00ff8801063f97c0 ffff8801db6218f0 [ 1289.611766] Call Trace: [ 1289.614345] [] ? __schedule+0x662/0x1b10 [ 1289.620488] [] schedule+0x7f/0x1b0 [ 1289.625680] [] schedule_preempt_disabled+0x13/0x20 [ 1289.632546] [] mutex_lock_nested+0x326/0x870 [ 1289.638875] [] ? evdev_flush+0x72/0x120 [ 1289.644498] [] ? mutex_trylock+0x3e0/0x3e0 [ 1289.650744] [] ? SyS_futex+0x2f7/0x370 [ 1289.656282] [] evdev_flush+0x72/0x120 [ 1289.676627] [] ? evdev_poll+0x200/0x200 [ 1289.682260] [] filp_close+0xa7/0x140 [ 1289.688559] [] __close_fd+0x156/0x230 [ 1289.694009] [] SyS_close+0x4c/0x90 [ 1289.699466] [] ? filp_close+0x140/0x140 [ 1289.705087] [] do_syscall_64+0x19f/0x480 [ 1289.711097] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1289.718289] [ 1289.718289] Showing all locks held in the system: [ 1289.724610] 2 locks held by khungtaskd/24: [ 1289.728851] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 1289.737616] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 1289.747349] 2 locks held by getty/2038: [ 1289.751304] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1289.760677] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1289.770690] 1 lock held by syz-executor0/21671: [ 1289.775350] #0: (&evdev->mutex){+.+.+.}, at: [] evdev_flush+0x72/0x120 [ 1289.784302] [ 1289.785911] ============================================= [ 1289.785911] [ 1289.793661] NMI backtrace for cpu 0 [ 1289.797308] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.127+ #91 [ 1289.803786] ffff8801d9907d08 ffffffff81af11e9 0000000000000000 0000000000000000 [ 1289.811830] 0000000000000000 0000000000000001 ffffffff810967d0 ffff8801d9907d40 [ 1289.819873] ffffffff81afbf49 0000000000000000 0000000000000000 0000000000000003 [ 1289.827909] Call Trace: [ 1289.830489] [] dump_stack+0xc1/0x128 [ 1289.835842] [] ? irq_force_complete_move+0x330/0x330 [ 1289.842588] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 1289.849073] [] ? irq_force_complete_move+0x330/0x330 [ 1289.855817] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 1289.862911] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1289.869915] [] watchdog+0x6ad/0xa20 [ 1289.875177] [] ? watchdog+0x11c/0xa20 [ 1289.880617] [] kthread+0x26d/0x300 [ 1289.885794] [] ? reset_hung_task_detector+0x20/0x20 [ 1289.892457] [] ? kthread_park+0xa0/0xa0 [ 1289.898082] [] ? __switch_to_asm+0x34/0x70 [ 1289.904638] [] ? kthread_park+0xa0/0xa0 [ 1289.910252] [] ? kthread_park+0xa0/0xa0 [ 1289.915866] [] ret_from_fork+0x5c/0x70 [ 1289.921523] Sending NMI from CPU 0 to CPUs 1: [ 1289.926520] NMI backtrace for cpu 1 [ 1289.930145] CPU: 1 PID: 15886 Comm: syz-executor1 Not tainted 4.9.127+ #91 [ 1289.937138] task: ffff8801d1045f00 task.stack: ffff8801c55c0000 [ 1289.943176] RIP: 0010:[] c [] __bpf_prog_run+0x2d60/0x54b0 [ 1289.951995] RSP: 0018:ffff8801c55c7940 EFLAGS: 00000a06 [ 1289.957427] RAX: 1ffff920019a7006 RBX: dffffc0000000000 RCX: 0000000000000000 [ 1289.964680] RDX: ffffc9000cd38031 RSI: ffffffff813804f2 RDI: ffffc9000cd38031 [ 1289.971935] RBP: ffff8801c55c7ca8 R08: 0000000000000000 R09: 0000000000000000 [ 1289.979188] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c55c7c80 [ 1289.986443] R13: ffffffff8288c840 R14: ffffc9000cd38030 R15: 00000000000000af [ 1289.993696] FS: 00007f32f569f700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 1290.001911] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1290.007773] CR2: 0000000001195308 CR3: 00000001c4b32000 CR4: 00000000001606b0 [ 1290.015026] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1290.022281] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1290.029533] Stack: [ 1290.031661] ffff8801d10467a0c 00000000d10467f8c 1ffff10038ab8f2cc ffff8801d10467b0c [ 1290.039870] 0000000041b58ab3c ffffffff82c32470c ffffffff8137d7a0c ffffffff82c30ae0c [ 1290.048079] ffffffff811ff310c 0000000000004768c 0000000000000000c ffff8801d10467d8c [ 1290.056287] Call Trace: [ 1290.058854] [] ? bpf_prog_select_runtime+0x3a0/0x3a0 [ 1290.065586] [] ? trace_hardirqs_on+0x10/0x10 [ 1290.071632] [] ? trace_hardirqs_on+0x10/0x10 [ 1290.077680] [] ? trace_hardirqs_on+0x10/0x10 [ 1290.083728] [] ? trace_hardirqs_on+0x10/0x10 [ 1290.089768] [] ? check_preemption_disabled+0x3b/0x170 [ 1290.096589] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1290.103320] [] __seccomp_filter+0x14c/0xc80 [ 1290.109273] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 1290.115577] [] ? seccomp_send_sigsys+0x1e0/0x1e0 [ 1290.121971] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 1290.128277] [] ? finish_task_switch+0x1ed/0x640 [ 1290.134579] [] ? finish_task_switch+0x1c1/0x640 [ 1290.140879] [] ? __switch_to_asm+0x34/0x70 [ 1290.146746] [] ? __switch_to_asm+0x40/0x70 [ 1290.152609] [] __secure_computing+0xa6/0x290 [ 1290.158649] [] syscall_trace_enter+0x550/0xd20 [ 1290.164866] [] ? syscall_slow_exit_work+0x580/0x580 [ 1290.171517] [] ? do_syscall_64+0x48/0x480 [ 1290.177295] [] do_syscall_64+0x2bc/0x480 [ 1290.182985] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1290.189898] Code: c08 c84 cd2 c0f c85 cd6 c11 c00 c00 c49 c0f cbf c46 c02 c4d c8d c74 cc6 c08 ce9 c71 cd3 cff cff ce8 c3e c92 cf8 cff c49 c8d c7e c01 c48 c89 cf8 c48 c89 cfa c48 cc1 ce8 c03 c<83> ce2 c07 c0f cb6 c04 c18 c38 cd0 c7f c08 c84 cc0 c0f c85 c9b c24 c00 c00 c41 c0f c [ 1290.222948] Kernel panic - not syncing: hung_task: blocked tasks [ 1290.229124] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.127+ #91 [ 1290.235610] ffff8801d9907cc8 ffffffff81af11e9 ffffffff82878340 00000000ffffffff [ 1290.243668] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 1290.251707] ffffffff813df675 0000000041b58ab3 ffffffff82c287e3 ffffffff813df4b6 [ 1290.259758] Call Trace: [ 1290.262342] [] dump_stack+0xc1/0x128 [ 1290.267702] [] panic+0x1bf/0x39f [ 1290.272731] [] ? add_taint.cold.6+0x16/0x16 [ 1290.278703] [] ? ___preempt_schedule+0x16/0x18 [ 1290.284943] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 1290.292746] [] watchdog+0x6be/0xa20 [ 1290.298021] [] ? watchdog+0x11c/0xa20 [ 1290.303467] [] kthread+0x26d/0x300 [ 1290.308654] [] ? reset_hung_task_detector+0x20/0x20 [ 1290.315313] [] ? kthread_park+0xa0/0xa0 [ 1290.320929] [] ? __switch_to_asm+0x34/0x70 [ 1290.326805] [] ? kthread_park+0xa0/0xa0 [ 1290.332417] [] ? kthread_park+0xa0/0xa0 [ 1290.338031] [] ret_from_fork+0x5c/0x70 [ 1290.343888] Kernel Offset: disabled [ 1290.347512] Rebooting in 86400 seconds..