am 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc0000001f00000327bd7000fcdbdf250384da55000000000000000000000028000004d60a003200fe8000000000000000000000000000bb01000000003500001400080010000800010508008ae94708c8e19b3a0c001c00", @ANYRES32=r1, @ANYBLOB="0200000008000c000000000044000500ffffffff000000000000000000000000000004d47f0000000a000000fe88000000000000000000000000010103350000010207006b000000040000000300000010000a0025bd70002bbd700005000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x16) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000006, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000013) 06:14:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='gretap0\x00', 0x10) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000800)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000b40)='blacklist\x00', &(0x7f0000000b80)={'syz', 0x3}, &(0x7f0000000bc0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sched_getparam(r4, &(0x7f0000000240)) rmdir(&(0x7f00000007c0)='./bus\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000000)='./bus\x00') keyctl$link(0x8, r2, r2) fallocate(r5, 0x2, 0x0, 0x7fff) clock_gettime(0x0, &(0x7f00000002c0)) timerfd_settime(r5, 0x1000001, &(0x7f0000000300), &(0x7f0000000400)) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYBLOB="5d635389f6cc50f295421222ad8cb79cc8a392d902885fbae71e894b6759cd3635a8c1a42b2c67ad2b95f6c57399741a1a676314e9f8c08d8ee0766bff8d236615342d9ddb41d503000000e0f42f377a83d051b9d10bb72c0b913e751b51cd88b142fe19e7b8caa858680dc007524b77b9d848a4526ed6e8243ee8cb8298293c6a42fff8b2926e", @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESDEC=r1, @ANYRES64=r1, @ANYRES64=0x0]], @ANYRES64=r5, @ANYRESOCT=r5], 0x27) getsockopt$netlink(r5, 0x10e, 0x7, &(0x7f0000000100)=""/98, &(0x7f0000000080)=0x62) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) recvmsg(r5, &(0x7f0000000840)={&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000600)=""/33, 0x21}, {&(0x7f0000000640)=""/199, 0xc7}], 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r6, &(0x7f00000000c0)=0x202, 0xdd) setsockopt$packet_buf(r6, 0x107, 0x6, &(0x7f0000000280)="2a2e61018d543f4bffa772", 0xb) 06:14:22 executing program 1: r0 = socket$inet6(0xa, 0x80004, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 06:14:22 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mount(&(0x7f0000000380)=@md0='/dev/md0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x30811, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x18) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x36b) r3 = getpgid(0x0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x4, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@loopback}, &(0x7f0000000280)=0x14) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)) sendmsg$unix(r1, 0x0, 0x1) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='@user\x00', 0x6, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x25) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x6a04, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') capget(&(0x7f0000000140)={0x20071026, r3}, &(0x7f0000000180)={0x2, 0x1, 0x80000001, 0x200, 0x0, 0x200}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 06:14:22 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r1, @ANYPTR64, @ANYRES16=r0, @ANYPTR, @ANYRES16, @ANYRES16=r1, @ANYPTR64, @ANYRES64, @ANYRES64=r0], @ANYRESDEC=r1], @ANYPTR64, @ANYRESOCT=r1, @ANYRES16=0x0, @ANYRES64=r1], 0x5, 0x1) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(r1, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000400), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000500)) r3 = socket$inet6(0xa, 0x2, 0x202000000000000) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000680)=ANY=[@ANYBLOB="0000040000000000ca9e477f260c5deef378c783af6a4393a0fef99f25c7f0c78c84fab487e959f819853cf668d7d210f8aa8fb535869257718cfc965c33b805902787fa3824ad217ba109840c6b139df12e4c91c7a1b09a26795415bd3f53bf8783bb2428942f5b00a970eb118f1aeaf4038d38c803aaae26721c06db7c0206293e3cb13733189c80916eaf7d5b0000117f8be841a76fbe8ef66dd22220c933794aaafc66b52fd64836068df06c9cb86b75a840289e9279b0a8550e65cd65239760f06059cb4e18aac1fbccbe8089b6bfd33a42f280eb795242bc6444d5f426f3b179422060624926"], 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) pipe(&(0x7f0000000380)) socket(0xa, 0x1, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) fstat(r3, &(0x7f00000002c0)) [ 173.969908] audit: type=1400 audit(1554444862.641:38): avc: denied { setpcap } for pid=8433 comm="syz-executor.1" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 174.020649] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 06:14:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:22 executing program 5: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000053c000/0x3000)=nil) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) write$P9_RWALK(r0, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x0, 0x3, 0x8}, {0x18, 0x0, 0x6}, {0x42, 0x2, 0x5}]}}, 0x30) 06:14:23 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x0, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:23 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000002c0)={0x2, 0xadba, 0xed2d, 0x7fff, 0x3, 0x1}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], 0x1) openat$cgroup_type(r3, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000340)={0x8, &(0x7f0000000300)=[{0x2, 0x4ad3, 0x6, 0x3}, {0x6, 0x111c, 0x10000, 0x3f}, {0x1, 0x80, 0x101, 0xff}, {0x800, 0x7, 0xf7, 0x1}, {0x20, 0x2, 0x8, 0x8}, {0x80000001, 0x1, 0x0, 0xa561}, {0x13ed, 0x0, 0xc26, 0x8}, {0x7, 0x6, 0x6c6, 0x80000001}]}, 0x8) 06:14:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffbb, &(0x7f0000002b00)=[{&(0x7f0000000100)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) dup2(r1, r0) 06:14:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8faa3a2c997c6391}, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x320, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000801) getpeername(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) 06:14:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x100, 0x0, 0x100, 0x100, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x2d4, 0x4, &(0x7f00000000c0), {[{{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x26}, 0xffffff00, 0xff, 'bond_slave_1\x00', 'bond_slave_0\x00', {0xff}, {}, 0x16, 0x3, 0x22}, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@ttl={0x24, 'ttl\x00', 0x0, {0x1}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7fffffff, 0x4, 0x0, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x6d, 0x6, 0x1}}}, {{@ip={@local, @broadcast, 0xff000000, 0xffffffff, 'veth1_to_bridge\x00', 'syz_tun\x00', {}, {}, 0x6c, 0x1, 0x3e}, 0x0, 0x98, 0xbc}, @REJECT={0x24, 'REJECT\x00', 0x0, {0xd}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c4) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="4553657645ee9b41bd05097372d01d9967f7ba7e862c89"], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='romfs\x00', 0x0, &(0x7f0000000200)='wlan1md5sumcpuset@&\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="0200080000000000000010df333f220005001a0005ce72d0eac659c2991ea038687d7401b30600020000000000000000200000000000000489953afa62505489f712e4917644c4b27a38a7992530b9f97ded756c601d5ea10c6056796f84f9b6765ca2e4e4d62f829d8b8ed929342312d40b5bce494ceb5423fee24a4d1a8bfa09004a604b67849e06defe740ccbef513a2337c8fa9b1b342ee5e59a63e4e7250b722b2797d913cf3e88de58bb2986959a6c0fd5749a9982a8bb6284fc1e9e3c8f899321422e9d5e95d87f4043ef4257"], 0x38}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) r2 = getpid() sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020202090f0000002abd7000fcdbdf250800120003000100b46b6e007ef3175206007f00070600000000000000000000e0000001000000000000000000000000ac1414aa07000000000000000000000005000500332000000a004e24000006c2fe8000000000000000000000000000bb8100000000000000"], 0x78}}, 0x8004) getpgid(r2) 06:14:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000020000000000000008000000"], 0x3e6d) 06:14:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x2) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = getuid() fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x2, r4}, {0x8, 0x0, r5}], {0x10, 0x3}, {0x20, 0x3}}, 0x3c, 0x1) 06:14:23 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) r1 = getpid() ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0xd999) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000000800003, 0x20030, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x8, 0x81, 0x1, 0x7, 0x9, 0x80}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xcc, r2, 0x701, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044050) wait4(r1, &(0x7f0000000040), 0x0, &(0x7f0000000080)) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000240)) 06:14:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x104) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/229, &(0x7f0000000000)=0xe5) ptrace(0x10, r2) listen(r0, 0x5) fcntl$setstatus(r1, 0x4, 0x42803) 06:14:23 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0x0, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:23 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000200)="e5b0524e75af16da79613d4fd1cd34aaf59521a96c08c7b82ef17d6a049d3a4c04ffaac8384997d29275d47fb900"/59, 0x729e83344311df9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x18) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x36b) getpgid(0x0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x4, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@loopback}, &(0x7f0000000280)=0x14) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)) sendmsg$unix(r1, 0x0, 0x1) fsetxattr(r0, 0x0, &(0x7f0000000380)='1X@upQ\xfa;\x17s(\'\x86\xab\xca\x98d\x7f\x0f\xedV6y\xd4k\xd5\xfd\xfdy\xd3fU\x83\xcez\x88\x10\xed\xe7\xac\xee\x93\xc1\xa9\x97\x84\x1fK\x81\x8c(\x05\x83\xc0\xa5QP\xddNG\x7f\x94ZM~\xaa\xe3\xba\x0e\x80\xb3\x8bUy\xff1\xc8L\x80\xa6\xb0e\\\xec\xb8\nS\xa0m\x1f', 0x5a, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$key(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x5) 06:14:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) 06:14:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x4000000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000100)={0x100000001, 0x8000, 0x6, 0x1, 0x5, 0x7, 0x7, 0x1}, &(0x7f0000000140)={0x0, 0x9, 0x21f95c2f, 0x101, 0xa1a, 0x9, 0x1, 0x8}, &(0x7f0000000180)={0x8001, 0xbfb, 0xffffffff, 0x40, 0xfffffffffffffffa, 0x5, 0x0, 0x9}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={0xa64}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000500)={0x3, 0x6e, 0x0, 0x2c6, 0x81, 0x100}) keyctl$search(0xa, r1, &(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, r2) 06:14:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r2, 0x1, 0x6, @local}, 0x10) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 06:14:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = inotify_init1(0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='tracefs\x00', 0x102c400, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000002, 0x910, r0, 0x0) write(r3, &(0x7f0000000fc0)="1644c2f44863040000009c27de8022d8ef3e9bf82f9bf2bc5a1d0e18405d83455d08ea", 0x342) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0), 0x4) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) clone(0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) ptrace(0x10, r5) tkill(r5, 0x21) r6 = memfd_create(&(0x7f0000000140)='yam0\x00\x01\x17\x8b\x00', 0x4) getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) r8 = getgid() getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) getgroups(0x1, &(0x7f0000000840)=[0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xe8) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000b80)=0xe8) getresgid(&(0x7f0000000bc0)=0x0, &(0x7f0000000c00), &(0x7f0000000c40)) sendmmsg$unix(r3, &(0x7f0000000f40)=[{&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000c80)=[@rights={0x24, 0x1, 0x1, [r4, r0, r6, r4, r4, r2]}, @cred={0x18, 0x1, 0x2, r5, r7, r8}, @cred={0x18, 0x1, 0x2, r5, r9, r10}, @cred={0x18, 0x1, 0x2, r5, r11, r12}, @cred={0x18, 0x1, 0x2, r5, r13, r14}, @rights={0x30, 0x1, 0x1, [r4, r6, r0, r2, r0, r2, r4, r0, r1]}, @rights={0x24, 0x1, 0x1, [r1, r2, r1, r4, r0, r4]}, @rights={0x20, 0x1, 0x1, [r1, r2, r2, r4, r6]}], 0xf8, 0x40}, {&(0x7f0000000d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e00)="1081735d1a5718ea39140e2f3c9bc5c661099598152f8e886d28e37f9170f40f716aec7eac55bc5ac2a9245655e6e1ef95545cbf07eebb8c24d881a3bfe18bd31f698990036bd77f0790129910588d37fc208740516f8195c9554df839aeb4a431f01b952235e8317444557bb7e02137a3be2076db199b4f66d95ae6992fdff127144dd5b58f2d8dec44bfc546ff3a763837bbdfd41990abe5d0f7886e31e4c049470578ca96ade1404f79ed2378ab440f748ea76c7ee0929da7dfeb5190a2a4849c13ee8bbdb1ab2a633833f08ce7e4e6407d08c52e4ef2900bf09ee027811ff841a2d0d2f55a257f055b74599c487b768955f7", 0xf4}], 0x1}], 0x2, 0x4040050) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) chdir(0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000380)=0x200180ea) unlinkat(r4, &(0x7f0000000180)='./file0\x00', 0x0) ptrace$setregset(0x4209, r5, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) getsockname(r4, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0x80) getsockopt$inet6_tcp_buf(r15, 0x6, 0xe, &(0x7f0000000480)=""/201, &(0x7f0000000240)=0xc9) r16 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000007, r16) write$binfmt_script(r15, &(0x7f0000000040)=ANY=[], 0xf9) sendto$inet6(r1, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000f80)='nbd\x00') getegid() 06:14:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28c692ba00"/20, @ANYRES32=0x0, @ANYBLOB="0004000000000000554128decc26e300"], 0x28}}, 0x0) 06:14:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 175.511411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8580 comm=syz-executor.3 06:14:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:24 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0x0, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 176.246364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8618 comm=syz-executor.3 06:14:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) 06:14:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:25 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="24000000190001f00a80ebdb691df893020600b700cc08000f0600d70000f26a210b3d4d", 0x24) 06:14:25 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 176.389729] input: syz1 as /devices/virtual/input/input31 [ 176.414577] input: syz1 as /devices/virtual/input/input32 06:14:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) r3 = syz_open_pts(r0, 0x0) dup2(r1, r3) 06:14:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x86400, 0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='caif0\x00', 0x3, 0x1, 0x5}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x1) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/137, 0x89) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:14:25 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='.\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f00000023c0)='syz0\x00', 0x1ff) 06:14:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:25 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000580)={{0xa, 0x4e20, 0x0, @loopback, 0x9}, {0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1, [0x9000000000000, 0xffffffff80000000, 0xffffffffd7dfb113, 0x5, 0x1f, 0xffffffff80000000, 0x81, 0x20]}, 0x5c) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="6a0000007d020000005400810009000000c00300000008000000000000000000000000020000060099000000000010002f73656c866e75782f706f6c69637900080073797a5f74de4fb978d6ba2af61a35cabc262436756e00080073797a5f74756e000100ed7d841c214b7f3fdd3746aecd09b219e9345d33f65b02d72cd85cbe7796323ec85692dd867fdc1ed55e470600979305cd2dea8fecdb2cbcf8aaeb38f1e4f07b27642ee5c96cfeb3eba31c861ded4025cb9a8b1eadd938c7ba7bedad3f66d1070001cc62bdf815b3baa3360e3fa9a03eb803320c1ea5e2fc7f9ca6ecbbc4868bbe0dc1dcb93195297b3858fc7133bfeae810f5117c7e305873ba3bddf8861859bd0fca0a1957d9d7f96c50294b557b9d39094450d44a4655fedcaa425f303baff2976c9805bc8fc329dbe3fcf4d025d0cb15cbc3621f828eda87b8628be41db104af5e677a9eab625f40c847f0b0b1785f25913a669d06b5f33fe559ab44535a66d6df9fb2323b2353a024c955d2469886b70c4f8bcc7d28708dc3c827e32d78a7de5f025790f0050000000000000077aa520587eadaf710ca1e802c0b397db87e34e8c9759696c5eb24a5df1caceda1c3009d3a64073e8bb0dbca079406e4aa7b9573e7d0dfaf265f99e75b1444cd731d36bddc01cbaad238a291a49b48389e8524fa3e15a9cbec0da42e902855931fe7ff350a74d6800ec02eee68a17995e2e4f9e4f8f608822948f47458217d8730543e3f72729183d94c392c6ffd5d02e285b917fcddd575a9c5b789c38b0ae7332cc519f4573dfec20e15ca79e2c2c860f2dbc315cd8b7af4c744cf25a0e4d0a30b55bb909c93d4213b4e5509687de9c2fc329a0e61b1f77240c80e96e23833fee6b3cd4987e37d6102eeef03f4b100000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRESDEC=0x0], 0x2a9) ioctl$TIOCLINUX4(r1, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r6 = dup(r3) fchdir(0xffffffffffffffff) getpgrp(0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40046607, &(0x7f0000000080)=0x100000001) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 06:14:25 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0x0, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) r6 = dup(r5) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r1) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 06:14:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000180)="c20c8368335b6901512e649b24d8ec29e1e4a03f16691210a597b5fdd4c860a2834be845ec0189a6c6e45b885529f68a27b745e08a5f89605436dcf1650342dfd04ade97d8d2ce6cd0cd901be6bc2e6e07b3885a4f3848eee9f20d5c19821314f7069b7898ac", 0x66) r2 = epoll_create(0x4000c) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) close(r2) 06:14:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) r6 = dup(r5) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r1) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 06:14:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) r6 = dup(r5) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r1) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 06:14:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:26 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20000, 0x0) getpeername(r0, &(0x7f0000000100)=@isdn, &(0x7f0000000180)=0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r1, &(0x7f00000000c0), 0x20000000000003fa) 06:14:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x450}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x102, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) ioctl$KDSIGACCEPT(r1, 0x400c744d, 0x837fffc) open(&(0x7f0000000180)='./file0\x00', 0x8002, 0x10) 06:14:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="8d32145c3d3446d31349e5604e6fa7e0", 0xfffffe7b) listen(r0, 0x3) write(r0, &(0x7f0000000000)="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", 0x100) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x6, 0xbd, 0x80}, 0xa) 06:14:28 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0x0, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:28 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PPPIOCSPASS(r1, 0x40087447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xb3, 0x2, 0x2, 0x7}, {0x1, 0x3ff, 0x2}, {0x401, 0xb0, 0x7, 0x7}]}) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x28, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 06:14:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x60100) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2000000000000000) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f"], 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FIBMAP(r1, 0x1, 0x0) 06:14:28 executing program 1: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200100, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 06:14:28 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000180)={@dev, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@loopback, @empty, r1}, 0xa97a842738d82366) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1a) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x3f, @loopback}, 0x1c) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x4, {0x2}}, 0x18) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) 06:14:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, 0x0) gettid() 06:14:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)={0x0, 0x20}) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000580)=""/4096) io_setup(0xf0, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1}, 0xf) 06:14:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300030400000000000000000000000069b6ca92f606d4325bc69e3876e33a636c77baa93b423ed6378b3585586962b4fcc2f5e8537194c1f65e03311570cc0e85cc06573815a70cf01bcf3621a4270b687d6c45b42955e724db9768bd6628", @ANYRES32=r1, @ANYBLOB="000000000000000014000400430000003100"/28], 0x34}}, 0x0) 06:14:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) link(&(0x7f0000000380)='./file1\x00', &(0x7f0000000400)='./file0/file0\x00') fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff63) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) r5 = getpgid(0x0) r6 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101011, 0xe) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x3ce) fcntl$setlease(r6, 0x400, 0xcf91f5ab616879d2) syz_open_procfs(r5, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setsig(r7, 0xa, 0x2c) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x4, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="01042ddd704b32953678d5ef412922ae7900fcdbdf24f400000014000300080008180000000008000872000000000008"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r2}, 0x10) [ 179.622755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.646110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:14:28 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0x0, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r1, 0xd63d70bd2ca2212b) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) memfd_create(&(0x7f00000000c0)='\t\x00\x00\x00\xa3t\x16\x84p\x1c\xc2m3#?\x00', 0x0) 06:14:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x0, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) link(&(0x7f0000000380)='./file1\x00', &(0x7f0000000400)='./file0/file0\x00') fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff63) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) r5 = getpgid(0x0) r6 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101011, 0xe) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x3ce) fcntl$setlease(r6, 0x400, 0xcf91f5ab616879d2) syz_open_procfs(r5, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setsig(r7, 0xa, 0x2c) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x4, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="01042ddd704b32953678d5ef412922ae7900fcdbdf24f400000014000300080008180000000008000872000000000008"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r2}, 0x10) 06:14:28 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x0, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:29 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xffffffffffffff4a) 06:14:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x100, 0x0) r1 = dup2(r0, r0) recvfrom(r1, &(0x7f0000000180)=""/14, 0xe, 0x100, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x13}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$TCSETSF(r1, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10002}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) 06:14:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x0, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x100, 0x0) r1 = dup2(r0, r0) recvfrom(r1, &(0x7f0000000180)=""/14, 0xe, 0x100, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x13}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$TCSETSF(r1, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10002}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) [ 180.684534] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 [ 180.714309] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 06:14:29 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x1, [{}, {}, {}, {}]}, 0xfffffffffffffd1b) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000740)={@remote}, &(0x7f0000000780)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r2, 0x0, 0x4, &(0x7f0000000440)='em1\x00', 0xffffffffffffffff}, 0x30) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000dc0)={0x15, 0x5a, &(0x7f0000000d40)="cbee6436faad8d79825c69fd016a30b811802a0e91db55f657cf822937cf598e9e25e82a6c3c55c0cefb9952548c4328391c53b5cec38804966b957a449ed2a0e1b7f7b515e49ac87f37ba1ccadf32a39114ced99a78a128eea1"}) renameat2(r2, &(0x7f00000006c0)='./file0\x00', r2, &(0x7f0000000700)='./file0\x00', 0x7) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000007372d7000000007baa00ff000000009500000000000000"], &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) lstat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="30711859f0acf9a5395411a2e9fa25db070206d94c4cf44e86d9c3c77ea9a86f1f6d27e215ff970b8e79dcd5a8938091db44febcc75556841c068e214862e07c2f5972798800c9096bc25769d4241e68f1aa923d21ab7dd9d77524d574be42c47ec66e05b2", 0x65}, {&(0x7f00000002c0)="ab1afe9aee308614da68b3e96fb92f332423a7b8e62f9c996da5cf11f69b6edbd63aa788f84da58d251d4ff499a5262327c56b4162a28b9a72527612d86deee67526d6f1f0182f4ee2ca5027eb67a12e6a83433dafb07091d96697d7c28fd31ded4032c86fcc4241978d8d9247531a3a3acf8c6cfd0502f9e95968611f557e3ed3adff8f557f5c4803085597d71f2241f6f9f2633efa99caa04a71fd6d4ca938652a8c2898cf6aa5cad27f35c4c6c84d7c9cca12369dd9", 0xb7}, {&(0x7f0000000380)="22f820a50e93e8b7416b1d15e829859f8086a66c2d14d40dbea35da138b0f617128fe8e408fff3612c96acc4fd5e45f8195b4744d1feb2c010686a7dbca91ee5ddee5fffc05713f2773cbb0e89fe1756ec8d112cebac167414c46d90e12994d994038fd2cf323287b9a4ac9ffebfd8da147c6302dd3f1857ecb45110b29c", 0x7e}], 0x3, &(0x7f0000000600)=[@cred={0x18, 0x1, 0x2, r3, r4, r5}], 0x18, 0x80}, 0x40815) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xc96c) write$binfmt_aout(r0, &(0x7f00000007c0)={{0x0, 0x5, 0x1000, 0x299, 0x368, 0xa463, 0x3d9, 0x3}, "028ca8377a26f249bc58ee22bc6e92965b58e657ec38c0a801078d1c2d184b549d7c2c0c49016fc1c0d97079a4461394ad82ee8e111c1453", [[], [], [], [], []]}, 0x558) 06:14:29 executing program 3: eventfd2(0x1000783f7e29, 0x10080803) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) pivot_root(&(0x7f0000000740)='./bus\x00', &(0x7f0000000780)='./bus\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x43) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x0) pipe(&(0x7f0000000200)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f00)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0x28f) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000006c0)=0x4) write$P9_RSTATu(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="6a0000007d02000000540081000900c60000c0031566556c0e00000008000000a1000000000000000002000006000000000000000000000010002f73656c696e75782f706f6c69637900080073797a0000756e00080073797a5f74753bc0f6a34761aef72485952e94f2ffdb08ece20ec08bde0078f3292cea3eda5fc8f4d1f72d716f284b98ea11efb30e7d9178d6c41b49248f1baaebce90be19975d00112050772815678057f518d2ccce199bb281e2bcdf17e12b8a2d060000008ee2debfcba1f0", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r5], 0xcf) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000003c0)) r8 = getpgid(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000440)={0x0, 0x70, 0x9, 0xf1f, 0x4, 0x800, 0x0, 0x100000001, 0x800, 0x2, 0x5, 0x3, 0x1, 0x3, 0x3, 0x6, 0x81, 0x400, 0xfffffffffffffffe, 0x7, 0x4, 0xbca, 0x7ff, 0x7fffffff, 0x10001, 0x5, 0x1, 0x8, 0x0, 0x6, 0x8, 0x6, 0x4, 0x80000000000000, 0x9, 0x0, 0xc000, 0x100000001, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x8, 0x8, 0x7, 0x5, 0x1400000000}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000400)=r8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x0, 0x2, 0xc0000000000000}}, 0xe8) dup(r3) socket$key(0xf, 0x3, 0x2) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 180.747636] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 06:14:29 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0x0, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x12) read(r1, 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) 06:14:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x0, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_procfs(r5, &(0x7f0000000140)='net/tcp\x00') unshare(0x4040000000) creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000780)='./bus\x00', 0x1) fcntl$setown(r0, 0x8, r5) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f00000003c0)={0xf, 0x200, {0x56, 0x35, 0x137, {0x4}, {0x80000000000, 0x4}, @period={0x5b, 0x7, 0x250, 0x8, 0x8, {0x100000001, 0x200, 0x1b267e77, 0x5}, 0x2, &(0x7f0000000380)=[0x5d5b, 0x2]}}, {0x53, 0x7, 0x7, {0x82, 0x41}, {0x8}, @cond=[{0x8, 0x81, 0x6, 0xad71, 0x2, 0x5}, {0x8000, 0x1, 0x6880, 0x5, 0x1b48, 0x100}]}}) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000ff4139eae77bfcee95af3a50c2f71d3003ffdfff000c00010063"], 0x1}}, 0x0) signalfd4(r3, &(0x7f0000000340)={0x4000}, 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 06:14:31 executing program 3: eventfd2(0x1000783f7e29, 0x10080803) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) pivot_root(&(0x7f0000000740)='./bus\x00', &(0x7f0000000780)='./bus\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x43) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x0) pipe(&(0x7f0000000200)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f00)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0x28f) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000006c0)=0x4) write$P9_RSTATu(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="6a0000007d02000000540081000900c60000c0031566556c0e00000008000000a1000000000000000002000006000000000000000000000010002f73656c696e75782f706f6c69637900080073797a0000756e00080073797a5f74753bc0f6a34761aef72485952e94f2ffdb08ece20ec08bde0078f3292cea3eda5fc8f4d1f72d716f284b98ea11efb30e7d9178d6c41b49248f1baaebce90be19975d00112050772815678057f518d2ccce199bb281e2bcdf17e12b8a2d060000008ee2debfcba1f0", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r5], 0xcf) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000003c0)) r8 = getpgid(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000440)={0x0, 0x70, 0x9, 0xf1f, 0x4, 0x800, 0x0, 0x100000001, 0x800, 0x2, 0x5, 0x3, 0x1, 0x3, 0x3, 0x6, 0x81, 0x400, 0xfffffffffffffffe, 0x7, 0x4, 0xbca, 0x7ff, 0x7fffffff, 0x10001, 0x5, 0x1, 0x8, 0x0, 0x6, 0x8, 0x6, 0x4, 0x80000000000000, 0x9, 0x0, 0xc000, 0x100000001, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x8, 0x8, 0x7, 0x5, 0x1400000000}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000400)=r8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x0, 0x2, 0xc0000000000000}}, 0xe8) dup(r3) socket$key(0xf, 0x3, 0x2) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 06:14:31 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x47c, 0x258, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @empty}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'irlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@broadcast, @multicast1, 0x0, 0x0, @mac=@random="08d9c37cec31", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c8) 06:14:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x0, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x4, {0xd8, 0x0, 0x77b, 0x4}}, 0x20) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x800, 0x4000000000000004, 0x80000001, 0xfffffffffffefffe}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x2, 0x7, 0x6}, 0xa) 06:14:32 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x80000000, 0x54, 0x7154, 0x9, 0x8001, 0xfffffffffffffefe}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r3 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000840)=ANY=[@ANYBLOB='#! ./f'], 0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:14:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x0, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_procfs(r5, &(0x7f0000000140)='net/tcp\x00') unshare(0x4040000000) creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000780)='./bus\x00', 0x1) fcntl$setown(r0, 0x8, r5) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f00000003c0)={0xf, 0x200, {0x56, 0x35, 0x137, {0x4}, {0x80000000000, 0x4}, @period={0x5b, 0x7, 0x250, 0x8, 0x8, {0x100000001, 0x200, 0x1b267e77, 0x5}, 0x2, &(0x7f0000000380)=[0x5d5b, 0x2]}}, {0x53, 0x7, 0x7, {0x82, 0x41}, {0x8}, @cond=[{0x8, 0x81, 0x6, 0xad71, 0x2, 0x5}, {0x8000, 0x1, 0x6880, 0x5, 0x1b48, 0x100}]}}) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000ff4139eae77bfcee95af3a50c2f71d3003ffdfff000c00010063"], 0x1}}, 0x0) signalfd4(r3, &(0x7f0000000340)={0x4000}, 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 06:14:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) recvfrom$inet(r0, &(0x7f0000000000)=""/201, 0xc9, 0x3, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 06:14:32 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000040)=ANY=[], 0xfffffffffffffda9) 06:14:33 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:33 executing program 3: gettid() clone(0x301fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) getresuid(&(0x7f0000000340), &(0x7f0000000140)=0x0, &(0x7f0000000380)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3f, &(0x7f0000000280)=0x91c7, 0x4) ioprio_set$uid(0x3, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10e, 0x9, 0x20000000000004, 0x0, 0x0}, 0x2c) 06:14:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="275cbc07b08d37e2991910f11b9e780b2b544db90590fa5a6796367811e8673958abe0ab25b3583773e5df6a86f9492c60dbf956cc3d840f2257970e377c94b92ad5f69e9cea980f0aa1a1348bdd5fff7c70f6e8c6743a8135a53305f0bb4b5eceefd5a961d6d7e31a51174f85097bbefb3609ca89b06d10b8b148aba9b165a98039089e23917fe687e4320a52900c806c33019b5c07a6778e3d9c93da271e872f3088e8ba979307ff5cffeb890de433607ccb614930f771ed47f3b1022a250141189a291573e4e61fcbe0824d", 0xcd, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r1, 0x6, 0x3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'sha224-avx2\x00'}}, &(0x7f0000000300)="f404e58ae1d90b7a0bc5382273ea6d7d48c46dec3e733a10b4c2e145550000637f99b92ca4aa1c73248e06f0c55135d3ca937a3f75713f1ef2c3220c40baf78dacc17670db277629f48567c910561ec2b3061c42c89b4da7bcf530e60ed0d3b86abe0b0d9bcf7ec6c04c92714c23f4a880882ce39dd3867053086a8f640b094a8e600dd41f5c638e2901dadbeac446c57a94b4522d0a9372c711899fc09ded63b4d1538deeaa1ee50dbf4b26d0443b7a960aad7fee505afd370f3c10fd619310c587f2d00345588af5d9df94407834c7cd1fecc07643543c8fbbda3b182a15c80dd07a2f", &(0x7f0000000400)=""/169) lgetxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)=@random={'user.', '.wlan1\x00'}, 0x0, 0x0) [ 184.390033] audit: type=1400 audit(1554444873.061:39): avc: denied { sys_nice } for pid=8978 comm="syz-executor.3" capability=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:14:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x0, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00e8ffffff0f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 06:14:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x1) read(r0, &(0x7f0000000000)=""/1, 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000140)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x4f, 0x4e5068c967af8ade) tkill(r2, 0x16) 06:14:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{0x0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:35 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_procfs(r5, &(0x7f0000000140)='net/tcp\x00') unshare(0x4040000000) creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000780)='./bus\x00', 0x1) fcntl$setown(r0, 0x8, r5) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f00000003c0)={0xf, 0x200, {0x56, 0x35, 0x137, {0x4}, {0x80000000000, 0x4}, @period={0x5b, 0x7, 0x250, 0x8, 0x8, {0x100000001, 0x200, 0x1b267e77, 0x5}, 0x2, &(0x7f0000000380)=[0x5d5b, 0x2]}}, {0x53, 0x7, 0x7, {0x82, 0x41}, {0x8}, @cond=[{0x8, 0x81, 0x6, 0xad71, 0x2, 0x5}, {0x8000, 0x1, 0x6880, 0x5, 0x1b48, 0x100}]}}) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000ff4139eae77bfcee95af3a50c2f71d3003ffdfff000c00010063"], 0x1}}, 0x0) signalfd4(r3, &(0x7f0000000340)={0x4000}, 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 06:14:35 executing program 1: ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="7cd9717ac6b2fc2728ec29be938a8725e2f612734bac2e9296adc898201662bc9e18160ddbe3a1b58c5a577b914fe762b85059695dcd39e493135ade624b386856223016535bc90d13eba56fc53c36f3d64bbffd7e8b8ebc54910f7cd11ef54d9eafe05cb93271d3ff085208f1e9200b0ae07112ca94daba7cd0ded4f5e576011cd43279bb54bcd2d4bd2f310b262c392448197d23ca0fe17af288e634d84611680c614138318d55f3b10ae485ac8a52b60c0343446b8fae5063a760b42bedab49b9539ff9523435c9f3db038221d0558da83bd02330c643cfb208", 0xdb, 0x80, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xce}}, 0x1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a40)={0x0, @loopback, @remote}, &(0x7f0000000a80)=0xc) sendto$packet(r0, &(0x7f00000002c0)="49e157c82a17c56267f91dff241669a32bb5da96109105bdd06f70f074c58568b9c3cdc7f91b0b5792e2cc58e4f64415a05b53a4d92f70a805ee26bd0b9347766468aea84f6f7a9e93442045187c14fb30a746ce0961e87d27e3953e29e507bfcbe915b4cdb1c248b1213eb5a3114d0656d392cd613db548bc9c9b20c42f8504173b30783a142a7313ff7cf5afb253ce7c0e985e484640fd4e8c97b1865fbc3e0ba9f9f8fe2d0f1b56218c3bf7694e037bcc098a63bca9fdebb8d4bfe4", 0xbd, 0x4040040, &(0x7f0000000ac0)={0x11, 0x1d, r4, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)={0x18, 0x0, 0x510, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 06:14:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x0, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x0, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x0, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_procfs(r5, &(0x7f0000000140)='net/tcp\x00') unshare(0x4040000000) creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000780)='./bus\x00', 0x1) fcntl$setown(r0, 0x8, r5) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f00000003c0)={0xf, 0x200, {0x56, 0x35, 0x137, {0x4}, {0x80000000000, 0x4}, @period={0x5b, 0x7, 0x250, 0x8, 0x8, {0x100000001, 0x200, 0x1b267e77, 0x5}, 0x2, &(0x7f0000000380)=[0x5d5b, 0x2]}}, {0x53, 0x7, 0x7, {0x82, 0x41}, {0x8}, @cond=[{0x8, 0x81, 0x6, 0xad71, 0x2, 0x5}, {0x8000, 0x1, 0x6880, 0x5, 0x1b48, 0x100}]}}) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000ff4139eae77bfcee95af3a50c2f71d3003ffdfff000c00010063"], 0x1}}, 0x0) signalfd4(r3, &(0x7f0000000340)={0x4000}, 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 06:14:36 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x0, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x0, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @loopback}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0079a85fa200a435c6fc87ca706b78d3cb273881aaeb4aa2"], 0x28}}, 0x0) 06:14:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:36 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x0, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) [ 188.008993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.064182] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 06:14:36 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000400000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe88000000000000000000000000003f0000000000000000"], 0x80}}, 0x0) 06:14:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0x0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = dup(r0) write$9p(r1, &(0x7f0000000100)="5f4e33e696b74ae6ddeaca7e71fc9ed719d5c02512eb27c594a66bb42692d738e7010033769a42ca2747d5b8c9243051e7270f9affe4002256101b575fc62c43d4926748eceec7779fcf8b5eddb9a9cb5e96bf9955dd224d4ca8413a", 0x5c) fchdir(r0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) syncfs(r2) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 06:14:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0x0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000000)=0x2, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x188, 0x0, 0x0, 0x0, 0xffffff38}}], 0x2c6, 0x12142, 0x0) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000040)="70b8f560de38ce050f049d366593de0a03dcf538b0f7e0383ccbb76531d85450db4071cf51f9969ce17fc9fade5b4a88a68d24") 06:14:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0x0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1000040002, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x0}) sysinfo(&(0x7f00000000c0)=""/51) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000100)="16347d73bc5f6f6447cee5ce0c0f4b6070f52d52260b6c01576c73c27bc4ccebc0742ccb3de920438247e35fe61e2729e4dfe2c0222fe74b17cb989ab1e98c61ef7d9613e7c4e9fc215832b6203bb8ec42d008e9cf6d48074b0db76c45dae56b034a4fe5f2fd56f62aedc0490e80e8601c796601682f712f956a67deeb0b63f8331c3253392a226dafb304291ef5f44d7d71dedd891929498b1d656373f1bcd06eb88fb11d751b4032fe6cac8411b0256f1f11f3c63b722a4c2a2c9e4e75a6309a2d181e0ed83f280471e58bde124317494c31e25f4ae4") 06:14:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0x0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:37 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101000, 0x0) ioctl$RTC_PLL_GET(r0, 0x801c7011, &(0x7f0000000200)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="cf78dbab641778a284206cddc31f02e60769c387b3dadc61111ae35e6d284c7ee71c3a8015435d524bdcb9e62d7f2d375e62d93d61eedca344673943f2825f11da86dc1bc869eb8af654bca22fa598c993f1c281f32b3f6c4160f3def0ca75b55578b315c2957eca8bd48556dfd1d99d"], 0x1) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read(r1, &(0x7f0000000140)=""/118, 0x76) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2000, 0x0) 06:14:37 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:37 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:37 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x4, 0x80, 0x101, 0xf4f6, 0x6, 0xbd55}) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x32, &(0x7f0000a1aff7)={@loopback}, 0x14) 06:14:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x200000000000000a, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000400)='ns\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 06:14:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0x0, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:37 executing program 1: r0 = creat(0xfffffffffffffffe, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x10000, 0x7f, 0x1, 0x5, 0x1f, 0xfa0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_ringparam={0x11}}) 06:14:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup2(r0, r0) write(r1, &(0x7f00000014c0)='K', 0x1) recvmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000008540)={0x0, 0x1c9c380}) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', 'selinuxmime_type/}--\xd0\x00'}) 06:14:38 executing program 3: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xd4b9b22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r2 = gettid() lseek(r1, 0x0, 0x6) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x35) ftruncate(r1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 06:14:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/14, 0xe}, 0x120) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040), 0x21c}], 0x2000000000000072) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfff) 06:14:38 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8001) r1 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x80013, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x80, 0x0, &(0x7f00000001c0)=[@dead_binder_done={0x40086310, 0x3}, @free_buffer={0x40086303, r1}, @acquire_done={0x40106309, r2, 0x4}, @reply_sg={0x40486312, {{0x3, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x30, 0x30, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @flat={0x73682a85, 0x100, r3, 0x1}], &(0x7f0000000180)=[0x28, 0x38, 0x38, 0x0, 0x58, 0x30]}, 0x3}}, @decrefs={0x40046307, 0x3}], 0x78, 0x0, &(0x7f0000000240)="42b1d17fbada1a17584e2738f1cb856566186c86930ee5a8188d18fc26d5a7bc181f5d10324fb7c7f78363ddeeb43ac7fc9658f454581202fa1763ba9c8abee16f188782d07f7b306ce7e7b94ceaec0a82e97639a2875e330609a0e8d585158698845bb9c6bcb0792b0d599a9b3f4bcb07165812b269c6d3"}) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/47, 0x2f}], 0x1, 0x0) 06:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0x0, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) [ 189.548057] hid-generic 0000:0000:0000.0001: item fetching failed at offset -913693266 [ 189.564830] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 189.587942] hid-generic 0000:0000:0000.0002: item fetching failed at offset -632695058 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 189.600173] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 06:14:38 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000200)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr="130d51670f1c9d180859d55e3d57c171"]}, 0x18) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1d) fcntl$setstatus(r4, 0x4, 0x42803) 06:14:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x25) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 06:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0x0, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:38 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, 0x0, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:39 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r0, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r0) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, 0x0, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, 0x0, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:41 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r0, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r0) 06:14:41 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, 0x0, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x7, 0x1000}, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa4002000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000004}, 0xc0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:14:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:42 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r0, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r0) 06:14:42 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 06:14:42 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 06:14:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r5) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:14:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x0, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:44 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 06:14:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:44 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500fc202f7937c0ae0000000087e81edcffffffff000400"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 06:14:44 executing program 5: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./control\x00', 0xa, 0x3) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x7) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 06:14:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x0, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x5) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x9, 0x3) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES64=r2], 0x32) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x4, 0x3, 0x5}}, 0x14) read(r0, &(0x7f00000001c0)=""/165, 0xfffffd3d) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000380), &(0x7f0000000400)) setresgid(r4, r5, r6) pipe(&(0x7f0000000100)) 06:14:44 executing program 1: r0 = inotify_init() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) inotify_rm_watch(r0, r2) write$selinux_access(r1, &(0x7f0000000100)={'system_u:object_r:apt_var_lib_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x5}, 0x47) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000040)) 06:14:44 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/24, 0x18}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x1e0) read(r0, &(0x7f0000000680)=""/133, 0x85) 06:14:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x0, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) [ 196.307873] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.319330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.338600] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.360539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.375570] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.392203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.400482] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.407955] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.415367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.422514] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.429955] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.437442] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.444647] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.451643] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.458946] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.466127] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.473373] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.481509] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.491936] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.499330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 06:14:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0x0, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) [ 196.506673] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.513964] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.521070] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.528522] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 196.541405] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 06:14:45 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:45 executing program 1: fchdir(0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xfa) setsockopt$inet_udp_int(r0, 0x11, 0x8000800000061, &(0x7f0000000300)=0x1, 0x4) r4 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r5 = openat(r2, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) io_setup(0x0, &(0x7f00000001c0)) fcntl$setlease(r5, 0x400, 0xcf91f5ab616879d2) write$UHID_CREATE2(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x162) syz_open_procfs(r4, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYRESHEX=r6], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r2, 0x8, r4) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x610000, 0x5c) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="01fcc4e3feff7167f52636a3e62dbdef01140003000800081807000000f1000872001c9b000015112f29686195cc266996a5fb40ac6d1bba95fc635d905f443d3327aea90fd07ad6e4269319552c9b0012c184b54d7d3d1a47de3a1923ee0ebe236b1b355cb826e759cc2d8f2faa37e778102200"/137], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r1}, 0x379) 06:14:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0x0, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') lseek(r0, 0x7fffffffffa, 0x0) fchmod(r0, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 06:14:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0x0, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:45 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) [ 197.117205] audit: type=1400 audit(1554444885.791:40): avc: denied { setattr } for pid=9463 comm="syz-executor.5" name="pagemap" dev="proc" ino=33960 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 06:14:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x0, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:46 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000900)=@add_del={0x2, &(0x7f0000000a80)='bond_slave_0\x00', 0x200}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x97, @rand_addr, 0x4e23, 0x4, 'nq\x00', 0x1, 0x6, 0x65}, 0x2c) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000008c0)=0x8001, 0x1a9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x2) 06:14:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x0, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0xfffffffffffffffb, @local, 0x5}, {0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x80000001}, 0x7, [0x5, 0x2, 0x2, 0x3, 0x37e, 0x63e, 0x5]}, 0x5c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/176, &(0x7f0000000100)=0xb0) 06:14:46 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1\x00', 0x6100}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getpid() mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x8000000800003, 0x8012, r0, 0x0) 06:14:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40e3b250, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b266a3c70cdf4a7f2d3c9949bb50fe3d9840d56b76038c"}, {&(0x7f0000000040)="929d88e7808d51537d2f1d9e5b7d630accbdd300074ad46831664e9d193ad877605ab77b647b6ec9a10babb400a2893bcd442ebfa64154"}, {&(0x7f00000000c0)="40f84610dc76504afaab0b1a86e25a9b4b1d65c29475e9580812354b587ac746cac4d0d01918b71527a3256b2ece7917ee894cddbc98766ca7d7e7fef6fc9fd4faf720fe827d2f87980c24e498991d84f79fb2309d6f88d4f431cce55fe7032471db488749071fc758a41f6c5e9cf93e922a3a5551313eaf0b6e58bc76551b1fed3dff720b1166a0ddbf942de05650ad93cbec4dfd79add77e2ce6d046b6bd9e321249cd3162fd39dcf4003de1386df203c34935592380490724b716dd73356226b97f949cd3f619e1280994bbba2ca2d03436f242114a3cd273b98081e6"}, {&(0x7f0000000240)="96ecd8fcaf638677b53ef798dc92955c039026d71917003c9700dc272c632959037f35ef72f022fc54b0740c40f3fffc84df1dd4cc7663dc46e1b85660a4265aa379d0093287abcc88"}, {&(0x7f0000000380)="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"}], 0x20000000000001c9, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 06:14:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) getpid() writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f0300000045000123844fefc7bca169d007020007000000000000005bad92f5827dab066176", 0x39}], 0x1) 06:14:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e24, 0x10001, @empty}, {0xa, 0x4e22, 0x0, @mcast2, 0x101}, 0x9, [0x3, 0x9, 0x8, 0x6, 0x6, 0x7, 0x1ff, 0x1]}, 0x5c) setrlimit(0x8, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000100)) 06:14:46 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getpgrp(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x2208) sendmmsg(r0, &(0x7f00000000c0), 0x4cd, 0x0) 06:14:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x0, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:46 executing program 5: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73684f051eefcc65303a63313032332073"], 0x30) fcntl$notify(r0, 0x402, 0x8000002) 06:14:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x802) r4 = open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) lseek(r3, 0x0, 0x2) getgroups(0x0, 0x0) getresgid(&(0x7f0000000e40), 0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./bus\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000c39244c6d71ea207dacd3b937893617e00000000000000"], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) stat(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sysinfo(&(0x7f0000002000)=""/4096) ioctl$LOOP_CLR_FD(r3, 0x4c01) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setreuid(r5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r6, 0x0, 0x3) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffffffffffb3, 0x0) 06:14:47 executing program 5: geteuid() prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='./cgroup.cpu\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="90797a307aaf7b04b1d0580c588995df0cbacc2fdf85d4dd10f05a1e90cec91e1900d46938de95f640472c8b5c0c82f63a5552f6ec8b8808de117c"], 0x34) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='./cgroup.cpu\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfe79, 0xc002, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[], 0x0) fcntl$setpipe(r2, 0x407, 0xff6) open(0x0, 0x901, 0x2000) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f00000008c0)=ANY=[@ANYBLOB="b8fc87f1ff3e6175e3d0b317696710d6e58d1e6be71451db664b089031249374e162f1e6bf36a94f68b80924d90895dfdae98adc146a449995f7be9a818fa08a94fc6dbf2e9c2beab1036cbb0d4d4aa00f7d82f6cb4d0f45c46a50bbe82d42515b044aad1af761f2a3900d9539", @ANYRES64, @ANYRES16=r4, @ANYRESOCT=r4], 0x8e) syz_genetlink_get_family_id$nbd(0x0) 06:14:47 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x0, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x0, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x0, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x0, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x0, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:48 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80000, 0x6) syncfs(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000180)=0x83, 0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x5, 0x80005, 0x1800000000802) r4 = open(&(0x7f0000000500)='./bus\x00', 0x80, 0x20) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5c, 0x200401) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r6, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xb02) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0xdd, 0x0, 0x0, 0xcc) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x526987c9) read(r7, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r5, r6, 0x0, 0x80003) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0x3d1) syz_open_procfs(r9, &(0x7f0000000280)='environ\x00') 06:14:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x0, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:48 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:48 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) read(r0, &(0x7f0000000040)=""/191, 0xbf) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) prctl$PR_SET_TSC(0x1a, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:14:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x0, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="020000000200000008001b0067416c9d"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000180)={0x9, 0xf8b6}) write(r4, &(0x7f00000003c0)="88e6c75d5495bf4d75cf000011dd77edac07470a393ce01c5e0ccc59225ced8b00f24892270d45c4ee53155ca53ad1d808db20000000ee", 0x245) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff2000/0xb000)=nil, 0xb000}, &(0x7f0000000140)=0xc) fcntl$getflags(r5, 0x408) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:14:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:48 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:14:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000380)=@tipc=@name, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/156, 0x9c}], 0x1}}], 0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 06:14:48 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:48 executing program 1: syz_open_procfs(0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x387}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 06:14:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 06:14:49 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 06:14:49 executing program 1: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setgid(0x0) 06:14:49 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0xc0ed0500, 0x0) 06:14:51 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/32) 06:14:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu'}]}, 0x5) 06:14:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xffff, &(0x7f00000003c0)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:51 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 06:14:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='x', 0x1, 0x0, 0x0, 0x0) 06:14:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030000002000000000000000000ffffe0000002ff02000000000000000000000000000504ac8827b801020090780009290020b68006000000000000000000000000036d64babdd7375031a050a5aeac3002ffffffffffff00000000000000000000d92adf1c77d58590030dda16968aeb4b8f23414a10492aaf93c733859f48824f05d88b31d7f0855737030b0203163e9a47a423eb6c1388cb0da17bbef83ecf192a000000000000000a"], 0x0) 06:14:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x431, &(0x7f0000000400)=ANY=[], 0xffffffc9}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:51 executing program 5: ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:14:51 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:14:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 06:14:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:51 executing program 5: r0 = memfd_create(&(0x7f0000000240)='o\xc04\xb2Y]\x92\xf1\xc5\b\x15\xc9&!3a\xf6\x9f:3\xbclq', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:14:52 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:52 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:52 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x0, 0x0, 0x0) 06:14:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000640), 0x2ce, 0x0) 06:14:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 06:14:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030000002000000000000000000ffffe0000002ff02000000000000000000000000000504ac8827b801020090780009290020b68006000000000000000000000000036d64babdd7375031a050a5aeac3002ffffffffffff00000000000000000000d92adf1c77d58590030dda16968aeb4b8f23414a10492aaf93c733859f48824f05d88b31d7f0855737030b0203163e9a47a423eb6c1388cb0da17bbef83ecf192a000000000000000a"], 0x0) 06:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:14:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000140)={0x9}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x4, {{0x40, 0x2, 0x1, r2}}}, 0x28) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 06:14:52 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x40224400000b) dup2(r0, r1) 06:14:53 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:53 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:53 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:53 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x8000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3e760ad0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000, 0x800, 0x9, 0x0, 0x1, 0xd3b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3e4, 0x2, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x7f, 0x6b4f2d84, 0x100, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x20010, 0x47d7aaa2, 0xfff, 0x8, 0x0, 0x0, 0x8}, 0x0, 0x0, r3, 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 06:14:53 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 06:14:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xd, 0x40, r1, &(0x7f00000000c0)="4a201c2273cadb9c2952f73011a5ff5aebd0aa3a725f85a970cc07ceddfe6792127c0b8d52a424f26afcb3d4e712481eec26db7bd390af9ca1c790285843b2bb6e8600f49ec69f0606edc1a9b9ef7e5ae22211d1f339f85eb7a13ed4d88e80a0699e4bf81d02eaf6d4a13b60c87821349cd554fb19", 0x75, 0xe0e6, 0x0, 0x2, r1}]) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 06:14:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000000000/0x9000)=nil, 0x9000) 06:14:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000280)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 06:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x0, @rand_addr=0x4, 0x0, 0x0, 'ovf\x00'}, 0x2c) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 06:14:53 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 06:14:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 06:14:54 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:54 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:54 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:54 executing program 5: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100030423dcffdf00", 0x1f) 06:14:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x431, &(0x7f0000000400)=ANY=[], 0xffffffc9}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 205.435055] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:14:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="70f47a303d85bf6b6b29ba24f4661926e15241eb549755c9338bf20754357c882183b3d4646cf923b5fadf5d6e1eea349baaef075ea48bf8fca534840ac05c3dab09f4d2364cc8c5655cf783f3e8d871d898d41e555de1b28525acb4a17962392aba37f3abae550cff1a47519af0904da5312c584c4d2d47052dc536"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1a89, &(0x7f0000000000)) 06:14:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 06:14:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)="e9a8f2e9056858", 0x7}], 0x1, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8202, 0x4) 06:14:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:57 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:59 executing program 1: 06:14:59 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:14:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:14:59 executing program 5: 06:14:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:14:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:14:59 executing program 5: 06:14:59 executing program 1: 06:14:59 executing program 5: 06:14:59 executing program 5: 06:14:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:14:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030000002000000000000000000ffffe0000002ff02000000000000000000000000000504ac8827b801020090780009290020b68006000000000000000000000000036d64babdd7375031a050a5aeac3002ffffffffffff00000000000000000000d92adf1c77d58590030dda16968aeb4b8f23414a10492aaf93c733859f48824f05d88b31d7f0855737030b0203163e9a47a423eb6c1388cb0da17bbef83ecf192a000000000000000a"], 0x0) 06:14:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x3) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') unlinkat(r5, &(0x7f0000000380)='./file0\x00', 0x200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 06:15:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:00 executing program 1: open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x0, 0x0) 06:15:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:15:02 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:02 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:02 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x0, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:03 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:03 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:03 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:03 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:03 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:03 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) close(r0) accept4(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x800) 06:15:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000440)='threaded\x00', 0x9) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./bus\x00', r1}, 0x10) fcntl$setstatus(r2, 0x4, 0x4000) io_setup(0xd7b2, &(0x7f00000003c0)=0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000004c0)={0x80, 0x3ff, 0xfff, 0x5421}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') setxattr$security_selinux(&(0x7f0000000500)='./bus\x00', &(0x7f0000000600)='security.selinux\x00', &(0x7f0000000640)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1044080}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r5, 0x8, 0x70bd2b, 0x7f, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040040}, 0x14) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) read(r6, &(0x7f0000000480)=""/10, 0xa) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000200)=""/159) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000580)={{0x2, 0x4e23, @multicast1}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x12, {0x2, 0x4e21, @remote}, 'rose0\x00'}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x3, 0x1, 0xffffffffffffff55, 0x40, 0x8}) sendfile(r1, r6, 0x0, 0x8000fffffffe) 06:15:05 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:05 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:05 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netfilter\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ptrace$setregs(0x4f, 0x0, 0x2, &(0x7f0000000f00)) read(r0, &(0x7f0000000a80)=""/250, 0xfffffffffffffd2e) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000840)={'yam0\x00', {0x2, 0x4e23, @multicast2}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={r4}) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpid() connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@empty, @dev={[], 0x10}, @dev={[], 0x11}, @broadcast]}) utimensat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400), 0x100) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="21cb00000000000000b420fbc7cd3d140be216c2789e95031fda5f00c2f86864ad6ff01e98c2958dba1b1b597235da1378fc68cfdec7083aea5442600a02a5ff41777ab261579be39201e0ddfaf1bb56b2d2a27871c5bf5ac92c089c93136afc8c46d6c6b6b0a6b9d3e361be62995476b01aff131786be342a62152b15cd9913ee501e52e776259251d9d0e787a313d6f0b58f376653d035bf01"], 0x1, 0x5) r5 = open(&(0x7f0000000580)='./file0\x00', 0x26000, 0x2) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x8d, 0x7d, 0x1, {{0x0, 0x68, 0xda3, 0x3, {0x20, 0x4}, 0x0, 0x1, 0x1ff, 0x6, 0x5, 'yam0\x00', 0x14, 'vboxnet0eth0vboxnet1', 0xe, 'net/netfilter\x00', 0xe, 'net/netfilter\x00'}, 0x10, '/selinux/policy\x00'}}, 0x8d) 06:15:05 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(0xffffffffffffffff) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:06 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2a7365656d2073656c66295b2f7d2021766d6e657430202673797374656d73656c66766d6e657430757365720add5e2aa705747ed7ae07c6b29ca0f2f8bb0b688636e40fa215090f1bd1ceddde22d3ac8fd195bbdab432ef04b09fe79ea9f7aea5952d5541e812"], 0x7b) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x208, r1, 0x32a, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2218}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x722b}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa82}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x350, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:15:06 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000580)={{0xa, 0x4e20, 0x0, @loopback, 0x9}, {0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1, [0x9000000000000, 0xffffffff80000000, 0xffffffffd7dfb113, 0x5, 0x1f, 0xffffffff80000000, 0x81, 0x20]}, 0x5c) fstat(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r5], 0x299) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000003c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) r7 = dup(r4) fchdir(r0) r8 = getpgrp(0xffffffffffffffff) setpriority(0x3, r8, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:15:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(0xffffffffffffffff) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:08 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 06:15:08 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(0xffffffffffffffff) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000280)=""/87, 0x57}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100), 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x5}, 0x28, 0x2) r1 = openat$cgroup_procs(r0, &(0x7f00000034c0)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) 06:15:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x120031, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') write$binfmt_misc(r0, &(0x7f0000000540)={'syz0', "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"}, 0x1004) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x5010, 0x0) r1 = dup2(r0, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000180)) mount(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x0, 0x5010, 0x0) getpeername$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) clone(0x1000000000004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 06:15:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x4) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 06:15:09 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) 06:15:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="81e0a752ca56773a074e5030a589f119617f41a16f664b35af2e4d0a859b94f23b61755ec121c862c77e0cf85939fe12182354372d53cace3caa33a2", 0x3c, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) 06:15:09 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r1, r2, r3}, 0xc) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x400800000000006}]}) timer_delete(0x0) 06:15:09 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) 06:15:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast2, @in6}}, {{@in=@multicast1}}}, &(0x7f00000008c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @loopback}, 0xc) recvfrom$inet(r1, &(0x7f0000000200)=""/133, 0x85, 0x2000, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) read(r0, &(0x7f0000000100)=""/215, 0xd7) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 06:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1f51470f845a0"], 0x113}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) 06:15:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 06:15:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0xff}) r1 = syz_open_pts(r0, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x6, @empty, 0x7fffffff}, {0xa, 0x4e23, 0x9, @empty, 0x3}, 0x800, [0x80000000, 0xff, 0x6, 0x0, 0x2, 0xf19, 0x1, 0x40]}, 0x5c) r3 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = epoll_create(0x9) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000001340)={0x25a, 0x1, 0x8, 0x4, 0x200}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) write$FUSE_STATFS(r2, &(0x7f0000001380)={0x60, 0x0, 0x5, {{0x9, 0x4, 0x7, 0x3, 0xeba, 0x8, 0x7fff, 0x800}}}, 0x60) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r3) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1) r5 = dup3(r1, r0, 0x80000) write$UHID_INPUT(r5, &(0x7f0000000240)={0x8, "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", 0xfffffffffffffeaf}, 0x1006) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40, 0x0) sendto$inet6(r6, &(0x7f00000012c0)="64d13554532fd57f549e4d1e0e39af5203e902", 0x13, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') faccessat(r5, &(0x7f0000000180)='./file0\x00', 0x60, 0x800) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000001280)) 06:15:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000003c0)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000480)=0x0) r7 = getpgid(r6) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x3f, &(0x7f0000000380)) syz_open_procfs(r7, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="aa9fb40da53ace389513c65d82b8fd4637fe46312c46dda0e7fb222fd4c6361606c493b5d763941d514b8ba27533b92224640d99fb5416be09753ffd38e8c0c8f26b12df891ae0616649c0f1931ca8496d5200"/96], 0x0, &(0x7f0000000140)='5Q\xcd]\xe3\x1f\x9e\xcf\xe9sP\xc5\x99\xe9ivn5Q]\x9am9:]$]\xcc\x17\r\xa1\x136e\x1a\xbeB\xe2\xc1\xff\x04\x00\x00\x00\xfb\xf9\x0f\x86n\x8f\xf8\xb8\xcf\x18c\x02\xaa\xee\x84\xa1\xe4\xde[n\xae\x81\xc1I$\x90\n\xb5\x8f7\x17)\xa8\xd2\xc2\x93\xdb\x06\xa5b-\xa74`G9\xbb\xd0\xe8\xd6\xc2\x1f\xa5E\x89l\x13\xc4\xbfF\x12\xf4\x18\a\x1f\x9d\xf9R\t#\xdd\xc9x\xf3{\xa5\x14w\xc0\x9fi\xe5\x8cz\x87\xc3\xa8[\xb4\r{\x9c\xe6\x04\xff\xbe)Q\x02u<\x11\xad\xa3\x97z)\xbbN\x85\x7fqOG\xf6\x1e`\xaa\x8ck\xdb\x81{HbNpHW8x\xbe\x85\xad\x89\xfem\xb6M\xfe\xaf(\xda\x1c\xc1\xaf3\x1751\xf8V\xdfI\xb0\xdd\x8d\xfb\x1f]8w\t\x97\xa6\xa4\t\xec\xcc.d\x18\x96\xa3\xbf\x16\x00S\xc0\xb22\xda\x82\xb2\xba]\xd2Q\xb9]\xb2\xc6\xd8\xfa1\xbc\xfb\x19', 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r7) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="44862834850fe882e198cf4500752bf51a1c9c4d3f83c7c5aa7e30be04cf75d455619c7abd6742be3388ea9522ffb36a20bbbaf22d614fa57f45d5059468b46ea82b19fdb2adcaaa27ff56faee8a45f24444fd8ac17be272f7379b094de681b19c409be90f71d81929d9af85d249417fba8d12cce9e624d81b580d5cb299bc3caf9af10bf11a2279f0a2861556fa09c42325388b2f4dcdd466fc47a3a2da31a83a1d2f1ac84b300758022f15a2837f184fdaaf97ce2d3c6213fb35c17cbea84eac15b84e35280cb369b4326ab68ca1d04f429a7a41059ed4e27474e50c07f31156eb35baefeae83c96fcf35f09c7c72b5aa73e4f4b54"], 0x1}}, 0x28000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r5) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r3}, 0x10) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) write(r0, &(0x7f0000001040)="24ac068c", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0xfffffffffffffffd, &(0x7f0000000100)={r1, r2+30000000}) 06:15:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x200000000, @rand_addr, 0x3}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000000c0), 0x800000000000235, 0x0) 06:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 06:15:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x14, 0x0, 0x0, 0x2178, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) 06:15:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) socket$inet(0x2, 0x5, 0x7fffffff) socket$inet(0x2, 0xf, 0x3d) 06:15:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000003c0), 0xffffffffffffff1a) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendfile(r0, r0, &(0x7f00000000c0), 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r1, &(0x7f0000000440)='./file0\x00', r2, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000340)=0xd4a9, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x9082}) sched_rr_get_interval(r7, 0x0) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000140)=0x8000) 06:15:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0xfffffffffffffede) tee(r0, 0xffffffffffffffff, 0x389, 0xa) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment={0x3a, 0x0, 0x0, 0x80f, 0x0, 0x3212, 0x66}, 0xb144745e) getsockopt$inet6_buf(r0, 0x29, 0xfd, &(0x7f0000000000)=""/44, &(0x7f0000000040)=0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x14c, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe00000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x70ae}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x14c}}, 0x800) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x74, 0x0, 0x0, 0xdae6}]}) sendmmsg(r0, &(0x7f00000092c0), 0x341, 0x0) 06:15:13 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x8, 0x4, 0x7}}, 0x14) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:15 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0xa, 0x100) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) lseek(r0, 0x0, 0x5) 06:15:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 06:15:15 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000003c0), 0xffffffffffffff1a) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendfile(r0, r0, &(0x7f00000000c0), 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r1, &(0x7f0000000440)='./file0\x00', r2, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000340)=0xd4a9, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x9082}) sched_rr_get_interval(r7, 0x0) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000140)=0x8000) [ 226.917196] blk_update_request: 120 callbacks suppressed [ 226.917212] blk_update_request: I/O error, dev loop0, sector 0 [ 226.928755] buffer_io_error: 120 callbacks suppressed [ 226.928763] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 226.941608] blk_update_request: I/O error, dev loop0, sector 8 [ 226.947601] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 226.955269] blk_update_request: I/O error, dev loop0, sector 16 [ 226.961324] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 226.968991] blk_update_request: I/O error, dev loop0, sector 24 [ 226.975071] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 226.982755] blk_update_request: I/O error, dev loop0, sector 32 [ 226.988821] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 226.996481] blk_update_request: I/O error, dev loop0, sector 40 [ 227.002546] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 227.010212] blk_update_request: I/O error, dev loop0, sector 48 06:15:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) [ 227.016283] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 227.023929] blk_update_request: I/O error, dev loop0, sector 56 [ 227.029985] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 227.037640] blk_update_request: I/O error, dev loop0, sector 64 [ 227.043721] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 227.051367] blk_update_request: I/O error, dev loop0, sector 72 [ 227.057445] Buffer I/O error on dev loop0, logical block 9, lost async page write 06:15:15 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getenv(0x4201, r0, 0x1, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') pread64(r1, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) setgroups(0x19a, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f00000001c0)}, 0x10) 06:15:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) [ 227.220259] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 227.241341] CPU: 1 PID: 10458 Comm: syz-executor.1 Not tainted 4.9.141+ #23 [ 227.248446] ffff8801a1acf890 ffffffff81b42e79 1ffff10034359f14 ffff8801a7f3c740 [ 227.256497] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801a1acf9d8 [ 227.264564] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 227.272631] Call Trace: [ 227.275217] [] dump_stack+0xc1/0x128 [ 227.280563] [] warn_alloc.cold.31+0x7f/0x9c [ 227.286525] [] ? zone_watermark_ok_safe+0x250/0x250 [ 227.293188] [] ? check_preemption_disabled+0x3b/0x200 [ 227.300038] [] ? avc_has_perm+0x9e/0x3a0 [ 227.305727] [] __vmalloc_node_range+0x35e/0x600 [ 227.312031] [] ? check_preemption_disabled+0x3b/0x200 [ 227.318866] [] ? check_preemption_disabled+0x3b/0x200 [ 227.325727] [] ? task_has_security+0x130/0x270 [ 227.331951] [] vmalloc+0x5b/0x70 [ 227.336948] [] ? sel_write_load+0x135/0xfa0 [ 227.342901] [] sel_write_load+0x135/0xfa0 [ 227.348676] [] ? sel_read_bool+0x240/0x240 [ 227.354551] [] ? trace_hardirqs_on+0x10/0x10 [ 227.360585] [] ? trace_hardirqs_on+0x10/0x10 [ 227.366724] [] ? trace_hardirqs_on+0x10/0x10 [ 227.372777] [] __vfs_write+0x115/0x580 [ 227.378312] [] ? sel_read_bool+0x240/0x240 [ 227.384185] [] ? __vfs_read+0x560/0x560 [ 227.389796] [] ? check_preemption_disabled+0x3b/0x200 [ 227.396636] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 227.403457] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 227.410024] [] ? __sb_start_write+0x161/0x300 [ 227.416162] [] vfs_write+0x187/0x520 [ 227.421513] [] SyS_write+0xd9/0x1c0 [ 227.426884] [] ? SyS_read+0x1c0/0x1c0 [ 227.432312] [] ? do_fast_syscall_32+0xcf/0xa10 [ 227.438528] [] ? SyS_read+0x1c0/0x1c0 [ 227.443971] [] do_fast_syscall_32+0x2f1/0xa10 [ 227.450107] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.456771] [] entry_SYSENTER_compat+0x90/0xa2 [ 227.464181] Mem-Info: [ 227.466617] active_anon:98309 inactive_anon:8499 isolated_anon:0 [ 227.466617] active_file:4475 inactive_file:23429 isolated_file:0 [ 227.466617] unevictable:0 dirty:157 writeback:0 unstable:0 [ 227.466617] slab_reclaimable:5502 slab_unreclaimable:60513 [ 227.466617] mapped:59528 shmem:10774 pagetables:2405 bounce:0 [ 227.466617] free:1382690 free_pcp:399 free_cma:0 06:15:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) [ 227.500780] Node 0 active_anon:393236kB inactive_anon:33996kB active_file:17900kB inactive_file:93716kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:238112kB dirty:628kB writeback:0kB shmem:43096kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 227.526052] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:636kB free_cma:0kB [ 227.557626] lowmem_reserve[]: 0 3505 3505 06:15:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) [ 227.564318] Normal free:2511916kB min:5580kB low:9168kB high:12756kB active_anon:393236kB inactive_anon:33996kB active_file:17900kB inactive_file:93720kB unevictable:0kB writepending:632kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22012kB slab_unreclaimable:241756kB kernel_stack:6528kB pagetables:9620kB bounce:0kB free_pcp:1084kB local_pcp:704kB free_cma:0kB [ 227.601292] lowmem_reserve[]: 0 0 0 06:15:16 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) [ 227.613224] DMA32: 2*4kB (UM) 2*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 227.632296] Normal: 754*4kB (UM) 787*8kB (UME) 1379*16kB (UME) 80*32kB (UME) 58*64kB (UME) 103*128kB (UME) 70*256kB (UM) 43*512kB (UME) 20*1024kB (UM) 10*2048kB (UM) 581*4096kB (UM) = 2511504kB 38663 total pagecache pages [ 227.658443] 0 pages in swap cache [ 227.662679] Swap cache stats: add 0, delete 0, find 0/0 [ 227.668052] Free swap = 0kB 06:15:16 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 06:15:16 executing program 1: request_key(&(0x7f0000000280)='J\xe4ba,\x16j\xe8\xafU', &(0x7f00000002c0), &(0x7f0000000200)='.dead\x00', 0xfffffffffffffffd) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x8) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) [ 227.678790] Total swap = 0kB [ 227.681853] 1965979 pages RAM [ 227.689178] 0 pages HighMem/MovableOnly [ 227.695521] 313617 pages reserved 06:15:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000001c0)) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0xffffffffffffffa1}, 0x1c) fstat(r3, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10d}}, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0x9, 0x1, 0xff}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x0, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f00000002c0)="fc6b3b18fac9d19624185b4189bda0532403671761c631aef7152634e66ce975e4306a4d3097f4ac13a085399bd8ea38c8593385facb308608daf59483e51837ad91b3065938e0283d68e8fa8354a485267aeb507b43bd18982625aab6ff1ae2df16dd0c9f009db8a735595015597ee6715aff3c13e18af8102d575ddd7cb67822c9eade9f2de6ddbc90e8f6138fe60406c7fb0b0d5550002b3759948d347864c5", 0xa1) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 06:15:16 executing program 1: r0 = inotify_init1(0x80801) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000480)="b212f55fe54a1b197655a6a7c6a89235d6f3226c6ff6e3d3839bd9b69105aeec2eaf3163e9763582cf487d529a51d78cdb103055c9bf45df4d70ef9d468d07570493773997fe1e5aa00b2648fcf37395a96abc0d969c78e1e429fe4467a10eaf62f148cc7a59636e0362081ddaca58d471fa46f05cf50cf4cadacb832821dd01b3fc98cb504db5f3d8f1b7b203445881278f6aab3821a5c4b9b387801c599133420c85a5d2f7849e9fd528cfacf9207586702410c1c4d3f75c02fc19bd90f3b7027c7c7fc8ba7be5410a854db5bf2bc7f11ae6057636542990c9e34e8523408d78aa1ac5eef4ca5a6e6cb72d2828a259be4108", 0xf3}], 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x2}, 0xfffffda1) r5 = creat(&(0x7f0000000600)='./file0\x00', 0x0) write$P9_ROPEN(r5, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x0, 0x3, 0x1}, 0x4}}, 0x18) fdatasync(r4) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0xbc8f4929312cad96, 0x4, 0x5}, 0x1e9}}, 0x18) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x4}]}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$getown(r2, 0x9) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r6, 0x540c) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000440)=0x52) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0xffffffbffffffff5}, 0xfffffffffffffd44) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) 06:15:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 06:15:17 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000580)="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", &(0x7f0000000080)=""/16}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000580)="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", &(0x7f0000000080)=""/16}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000580)="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", &(0x7f0000000080)=""/16}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = gettid() ptrace$poke(0x5, r4, &(0x7f0000000000), 0x7f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, 0x0, 0xfffffdef) r7 = getpgrp(0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000540)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3aff2778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, r8) socketpair(0x10, 0x6, 0x2, &(0x7f00000003c0)) keyctl$get_security(0x11, r9, &(0x7f0000000280)=""/243, 0xf3) 06:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:19 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000580)="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", &(0x7f0000000080)=""/16}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB]}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:19 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:19 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xe6) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x3f}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) r5 = getpid() tkill(r5, 0x21) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x1) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) 06:15:19 executing program 1: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB="0a00c5ede912c7437108000701d363005bc5a6ab5c8f287a3544fa28d8225573609e2f8ba0bea6dc15fdcbfe3932e6807fc2da97a9f16060cd2825fd4e4716dcaf6315d05a000298b253d97a83d76614fdefacffaacacd33073563d71cd4b4c3a8e6ce0be0ab4a9c04cccb6bbe2d7473e52894c9efee0a16d6d8717ce9ec5c8498d846886ff36ae25525448ee37b1999f1af75ebf7366c45bf888122e9e8eec215d143268cbdfdbeced7be2ff7de23726784aed56971c6b0613472e48052b6e6a8d68907bb819bb0dfcac5260f5cdee9d8a81e93be74ce45d43ad95989070a416a397bf4c6275cf8493c54903df22ecd97cdcd18a9"], 0xf5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x39, 0x2e, 0x10, 0x9, 0x0, 0x80000000, 0x2, 0xbb, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0xff3, 0xeb, 0x6, 0x0, 0xb7de, 0xffffffffffffffff, 0x1, 0x84}, &(0x7f0000000040)={0x8, 0xd70, 0x1ff, 0x80000000, 0x40, 0x2, 0x2, 0x5}, &(0x7f0000000080)={0xff, 0x3, 0x4, 0x7, 0xffffffffffffffc1, 0x2, 0xfff, 0xe2}, &(0x7f00000000c0)={0x77359400}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000300)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 06:15:19 executing program 5: pipe(&(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:19 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:15:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="73ef884a89b1c6207478e401c1e71dc7", 0x10, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000440)="cb01b326a5e5d3bcca677bcdbdf3ffd083d4543b84fdca2116f9c525a4f841c96a412f8cf35ecc19d6a68573cc35fb4b37c42eda621e0047ac8b6aee84607148c9b0dbe9107a59173e3f", 0x4a, 0xfffffffffffffffc) keyctl$instantiate(0xc, r3, &(0x7f00000002c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '*', 0x20, 0x6}, 0x29, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000100), 0x4) preadv(r1, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000640)=""/254, 0xfe}, {&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/248, 0xf8}, {&(0x7f0000000900)=""/137, 0x89}, {&(0x7f00000009c0)=""/133, 0x85}, {&(0x7f0000000a80)=""/180, 0xb4}], 0x9, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r5, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) 06:15:19 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:15:19 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:15:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face2"], 0xce}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:22 executing program 1: clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={0x4}, 0x0, 0x0, 0x8) r0 = getpid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0x0, 0x8}, 0x18) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x51) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)=""/41) ptrace(0x10, r0) ptrace$cont(0x4205, r0, 0x2, 0x20008000) sync() 06:15:22 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x61040004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, r4, 0x200, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 06:15:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face2"], 0xce}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x44, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'gretap0\x00'}) syncfs(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x7f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x0, &(0x7f0000001880)={0xa, 0x0, 0x4}, 0x1c) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000380)=0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bond_slave_0\x00'}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000280)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e20, @loopback}}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'yam0\x00', 0x9a00}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@mss, @mss, @mss], 0x3) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) sendto$inet6(r6, &(0x7f00000000c0), 0x34debf3, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xb, 0x1) r7 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000540)=r7) 06:15:26 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, 0x0, 0x0, 0x0) fchdir(r1) 06:15:26 executing program 4: mkdir(&(0x7f0000001840)='./file0\x00', 0x49) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r3, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f00000004c0)="30125fae0b0c80aab2f73135f5131155de7d373247b60314ab95afdff6a1863edfcea845bf331e4689064d70e8e25254adfca138ff307e56bef951853bb07d6c2b0341ec151947f804cd1971eb5667d81189e22fd8f780445bcceae294a19f278b0225e9f33386fe2028f554afc0", 0x6e}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="8d0cfdeb75555a3899a3e77b4f1bbc1a1f90df4037bd8ef343a87df19d94941948947a01c1b117bcbfc445e4a6db9c6f7ffb77ae37d82a4f2d0717f752464c7d51c3f4b590b546ec34dc06b7a5d515fb37e04e75ef312cd124a7a6eec802c6aa815c0fede6328b6ccb0a2383a6b68d547f0a040fe28cb3ef20c45f4ad0fad4c5e466452bb958f2dc989063ed97232d25d0b1a93951c86a924a73c55986882d530bdd861ac16180b9f8744a9717b128998c0931a5e5c6cd2038f189e00b607440dd330af33149b4638c6bf20000000000000000", 0xd3}, {&(0x7f0000000200)="fc53d370c2724d1087608a77b2de5bfdf07bfe13597d743a3aafae3b4026", 0x1e}, {&(0x7f0000001640)="dc6ca96de3e07e2cbecdb045aeb2c3b787478885c49ca88ea68a96da6855b1577a2ac96e2322d677946fb8a9d7cf0dd3d76505c8c71e60c3d5e77d0ebfd580153833c4cea79a959dedd38b131d79878dc5d7d22bb38e8e4caabc384f5d2069912074d72977be11dfcbd13d88ec5ebe606d475d698ec04653cdb43d6d9ccce795a13c9652bbc0f91cd18dd3f08a25064ff4c9fee43f0016dc9d2eb960390420", 0x9f}, {&(0x7f0000002680)="f656fb5d48ad133b969ed5b2a867917780735d3be14df4c543f6cd891473ed6b8bd77f085be288a8c37019f110a761354b57bcc107c9cf976e338b8a2a6a2fe20ecbf475e53760774790543fb6e37458f20c3773141dbbb2bcd032829da776ef122747eefc3b34b2cb9d50b3faa15a349877afc72320fe4c24c47703147fa8553c84f96f64ab0956d6ffd777d443c0a6d637814872fbb1d4548e3fcab3fa8b586b20d102515178203a5893670d0cf90b85f56bac67822c5a6dbbe22ae6770b9fb8f061c82161dab7ba24c4b27ba12bc45b5378937b2bfe5bb17dc0aaecb2a316c44e072254609b612f3f2e4ee3a35565827bf8965d699ccd058128624f557cfce0f537854c942d60226ff1ef4b0c263bfdaefcd07343e4f3890b8d06de7a8c381e6e3b60028bce50d430dcff14803ff78f0f7e3596af6293acd253a5a5ffc825949527b795ccad36dd99ece37d0602bf45fc621788152f5e00ff3a4d6cdbb425022b5dffdda7682f771556bbb0f0b253762ce8a96fb534a8fc63b401dc942e63663d5d75954458f0d605d0d777555cdc6030b64224c8377549fc53f57427163069498591cfd286288733e93cba2ff99fb2e8950c3d0000b3606066ac07ea78a37968d5ead92550dda01b6ea5e26ebf94247c8c0a57c8ec7091227a760af5ccf4337e754f0b109ab705884dce7dc317a9df8c6d67e52948196fee15ae631cd7193329168e344b3c27e022fbb0ef142c4f279384c5d2f75066b07f8f5a816b80fd64746d0db03e14227c76694c674cc1e9a2ac2f82b3cf400cbd70fcc495b5bdd6494acf7752673d358437f859f59ac9c609d4953e9332fb6796179d0dd6dbfdf9164159aac59b50c5fdd6b1e3b5fe53349860673f4dd16dab26449e6b2f9e5c3d2bf535438bf85ef8191555c4a93dc97aba23ff643f64dcc6236190fa41a7376ba754a59b7984407e059d3b0ad8e980093ca0bc99af8b8442f8bab587e3311e0bc6fad7914871b2cb51b114604d611e111b2930f80ad77275a2171e83258bc4fc181eecf0b5601fc270689a4eb9ca9ca22cb4c7e84bbce4ef45455300c8091c82c9b08fbeb95d4a8272035623bb5d275c0e9fd57d1161a6aae3c24de227fbb3e43f885ba626acae0b8b74320afcac30dc51dd08e839ae9ac6a03c2055fe0a628638a9cf83e34f316f4cecbfe067ea1b3f5142e12de1ee3442b7ac9948af7296a9bc4059e2d2c1931ed68706e81afc16fba81211cceeaa8fdad08bdc905d413672a3d4c069ca1b2141db0244b3eb6e95eb4da92acbf3ed8c0aca6dbbfac472625e0fe2da9531ed9bb96010450d0144677d680a6c2eb0a9e2417e40eba8e68c0e82349aa0994117bbfc584e75667796849438aea346477c1aaf2f05b3f0f47cc5844e789fc53d62c7487a72ee96d88268242cce6110b9ecd669bec35e0f76cffb05ebb14697bad1e46c222f810e2fc1a8ce6b5ebdccbfb911abe3d8af5d0d3400a1c5e489aea3613e46c552683050e78fd861cb93b36f121d3f2d06eb3cffc8a1635bc62c13f8d465a04eed0a9e1915b44112a611b4ad2b69a15d619b22fc3f044e6867d016781e161565b35c895cdbc1bd3d41052cd92328439e66e287549bfa7b701520c20b03cd0b503ad743dc1f2bd91fd25773390a28dfb2d8c7da69a944df361c217d3331231041c3c6b0948d396c32a5216dc82d5431d0fd1d1be8ff3e7dbec1b431ca016ee0172f24a0a63ac1a7e29cd9ed6baec2e141f7b9a404d3d4b0896df22f3ea57534c484ca5d2ebef680a84eddde2a1929ebaa0a6d303d0fed1079d269da95f96bdc06f9ce37f8f6d837a6a74bf5223f14dd26d8b6653f4ecd6ec842f0053e7285625cf839fdbe2c451bcaf6dc938616d6e05ee4d58ebc15e3a8f74ebc48148ed58da8c854a4079c6bce1822af77cfddc3abe5a2eed2a836987df2a164ca12f8aedba4b3845680249b13ed3ee5e1771fc8fad8b395848510c0014699e72cd8872eb3b8d070df3485774b5878fd5a70a5c96d477190d54e3ea56482ee553bc36a7a74cc71b82ec484e89622174a026b6874dabddb0b75222b37f5ad8b87f32f5b4c2bb9d7e63718fffae690d08ea2dc59db3f6bf3bf82e2ddac647ba206a4098df09ee485aaa5139abe2159b439e61ccbaf40a1807e8fcf901c066382e30fccc5d289fbef186e74a58c551ae5011a83783ae91df2a2b4c307780dd247418d0dde3b6c2b9c3e2dfcc4e2061d6c8837825921b46810e92d7984b1949469bc19f64e5f51534d7aae1024391076585f7635eaf7935107d7cb7402a1567f5eb96949b449e5da67b01d94510403dcaf6e248323a392b35311918b81c561f776ec8943b5658d4c41e3e66b14e922cdd94c563ff5c75cbaa40d70a8d5e9d212848bf52ed645175b5210aaeb0280b80a93a303662c0bd8d56894b46dc9d351fef22dc320827dd98e1a646851e3e87537b2b76117579fea919c5f3bd2127a6bfbb0929aa5a9642b7a42379ba10db6cc36d3163faf326ca376ab5f144e5779f43e7a316c1740dbf1036830131d08fd4eac84f0ab3d21f7a387190b016eb2224b17cf17cb1bf2585218419348ef85ae5baaab35ac3ccfbf7c64e5414301d1746c73109bc7ddf78de638336d17ec700459e27248e6331f39095cc07db8befe35b2e2e033f56fa0c7fe8d1f3ed0c24d3a48fecb54dca95d916fbe90cdf06b62bfcd46cdb4ad960885008aec51d0bed09d9057d40a739f1a96c47122cf9ffc4fbce070892160e5148370250f48140d13a401f4c1fc5bd3f2822bba4a25b8e0838072596e5eb5fb1507af8c5abe15d809dcc08fe3d4a4e2e87c568c239ee97812e52f0e1edf90e9460b58bb027b93c04a5ed2e3f90a03406f17ac9d0a1886da477139ba8c0ed9a929a639142fda249937ee9b0c887d9dd48b1b98cc0ede533f55feaada34781f07894cb17a6e5123006998b21ba672f324f632c446d8c475259ce92afdb04f3f392d6ea4020f8b54ddc0f2ce21adf6b8928c372f66b7c23ca8087767dbc68114ac06a935f9742ff25d4b544f98e3fbb76daa89e4f02fd402d73b5a0c90405861bae4cabd0cfdbec9b54e68dd3acf043607b8bdee10731aca546f6431f913ed01c1fe6ce911ecd0e0c4355f3339d0ff564bdda7d477fcdabc16ae6a2360ae2b45101cd85c926b67b909e5875d22c893e1d89ea7bb039dec4a969e6bd3377c6d185a4876c8976f0a0afe6234b2085b751e86b1a2c5fcc8732469aa1d71576fee39da868773ffadb403895aff7bcd5d8f7505b5027ca1a9e348ed6c88ec8e3a4c9d205265a9b33177303628ca355d92958f77a773de4ddaa924367bd49463ad40189d8922ac067d746683dc681ffe14effe71a6d0e5506123daac57b4314853190ef86e7e3b9797cbe045a55723eccc72be35a4a9304e04769da47f966b1fb0af16aac6fca2268378c387859604b7c5ec95317a612ea34d40bf9a2abbdcedd597e12e959ef5217d8b063b59c847a341fa2120fa08c8aa8fa48edef9e842146cc56ff712db35f4b6cc9c0a50f769efb48ad4a3a28c96ed5f5bd31bc9b3ce2ad77629ea5e9e31a8546eaa1a332ec3a842ef0c32f10ce8ea670f065abb43a53b2abb5a320921c8d445dc80380dab113354cbc12b5cb141bd2465958709cd59ea2b138b8a0d658ed760bebc52ca2c18d063df2e869ca8f2cd511bef421c57d8533c227ed682002ee1c96d6a6e944eb88d6db18087b436bfb71f044eadf51623ac0ced992818e0e4142a86bc129af3c1b9c5f1ee9a14074a4976ea0a35434f325764eb7a488255249e9f2877073d32b11291a4d30ddc8a437bebf99d6070b094b5070526c2a01e633d2fa11e7f8df8dd89e48e296e65c405ade3ba330fb2c1a30d2556a627c92f023dd98102d9334881260f23331a80f7cc64c9b8a4d8645c87a9481644b96d5f9893ac29102284a6ed9d2f0d7de1a74cafa5c21fc2197e6528d69543b00b9eda1ed4bb47d33cb9ee7c763b810637d9de99c4af02f32fa3310cc05f9adbde03b944ac25de6f7a0f67f0227d0deb2a31c8682cc3aa545bbd9d64943d7b3977fc654062d75c1a5277ce6033c95aa8307948fdf654edd7148b06a6277ca68b060e27356d6c228da9ac71e3813b81f24f2a95818ef87373289a8681fb0663114100bdba7cc0a62133ff78adc4ecf46322bb60a2fe48c35ef2dbd2955f52aa415d308991c1ef517c7ac890aea8a50576cd92856ec560094e7534be4131a3f38698eca05c9c79c3ffd967d5ad707fe48b4bd1fa7d07b3772682709e6831d526cdf917231e50dc8d40296e69144d96dd47bf1a9b03e5d36cc43bde6094c234103c12809d6e2d30c95b1be1c6096ad1b764aa146785ad794a26cc25fc03e93bab7819130ed350914c0c43270c20c14a333d7d6a99a6a308f8f9382ddd91c798a7f74ac96370bd9a6ec488898046a7834aad2a83e450a771deb6d5951c0a8aef248cb251411d43d3d525e4c09d39faf33ed2e7b84fe459d301aa9777065b0f94c70c00b4b96ce14cb5c53d55b356e4da34e9aee9f28a0c98b0e83d8ad8cce9e76bcae622ea416b6cb231f341945f0310d331f694f040b0c53efe7290ec3cba953f2e8fad779a994b1d1be869f6780622928d9b9f37ead28784f94228992c125cfa2c0ea0f6981d2f2b7e64b422b1fad5a934aa835a9e09497aedb1da021f1b53bd9fe7dd7dd83287f2ec5133bbe979515e7fa1d7864b52e764d90ddd85d32ec078de2eda16a55e2e7c235915a622120d6ec5f810df739c08352471a0afb668d78fedabdd032c53cd191b7edf1b7ac0d516899f97780933dd5d8843edb257dcea34564c05a1b90bef441a70c41293460bf65c6690eb05cd45c605c816cd5d9994ce1cd5a0fcfc0937427cb9ff6728d91c80f13ec81de5308ca11083dbba47935f14ace6132a546268b2035f0beb0c9643909b432e20e1965943c7bdfae7bbdcaa9bda401dc95dadd253e7abe3746d783c888e58242f05920cbf45b66feaf27e6a34d38d585ab4ab79a8b7f8bbd65e1907bf1ce86e42f5e0e08e1e5a364a8104a417066534141b8d5ac6f4b64288abc421c98a326d4c42393cd668201074ec8d6cd7f66b423422c416e73d40e38af553134cc3af28581d59d654fe94f87dd7f739db68dc1c2e304f2a495f93dbb4fd4c461f4e0746e0e900bf9254fade74ddafd111280a3c05a539fd38796909f61d28934edf6ab38a4e33561511406cc7fbcef1840f6f75633b9719520a2cd5368ea8ccd24c876f47a00402317ba997912fc18114cabaa239da809f51299a042161cbde0d3f30ca64d1c5411f87987c1676fbbad042ed854c63b46b7f28885a34e2af1a7c839290022330ae7deb5fb13e8302404988421191115247d2fd9b69c6cfcdb353e2bc80e3664c5c61e642d088bf4585d2a53fd2b0ae619312825fee964d92d7d60d9b5575c5e0cb583885a27f4340034f5938a907e68e5657bfd117887b0f1ffa7296a32d06aa480f2a65d9109d524d405a63a5c1754d8455b8b3b6a977ada06e86eb36ba3779ca17fa3a95fad05009e5072c851f1370f2abe487b6c7ed2e0d50b2009088578d9ed64556efdd25dda0717db98159e97daf7a6f26e68eda093db77d204fe80044cd3ec3aadb8b9f6538ba7d2a8a9b9a6d1d1eaf5bc4125204d70bb36233ab6cb7dd2794174c5cfd4bff345a45d18470c10a5c8f4bab0f5c82f11636d3d98a19a97a70473e55b8cd767d3751248e8c0c5b732a37eac7da18a0823187515ff7c29df45855d955b15a", 0x1000}], 0x6) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000001740)=0x1, 0xa9) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'ipddp0\x00'}) getsockname$unix(r1, &(0x7f0000000440), &(0x7f0000000080)=0x6e) vmsplice(r3, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r5, 0x0, 0x10009, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001700)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000001780)=0x4) mkdirat(r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xc1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) sendto(r5, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f263"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f263"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f263"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face2"], 0xce}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x135}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, 0x0, 0x0, 0x0) fchdir(r1) 06:15:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000440)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r5, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x19e}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}]}]}, 0x30}}, 0x40000) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r6 = getpid() ioprio_get$pid(0x2, r6) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) 06:15:26 executing program 1: timer_create(0x3, &(0x7f0000000000)={0x0, 0x3d, 0x5, @thr={&(0x7f0000000080)="191f470687c02fca544f924236bd0ae71dfb089fdbc77d6f1242233ddb922615a12d6f01528b69a25200dc880303ef61ccf5c2bbaa4b58771e0f288fc129da1efd420d2c6b378fa8aa2d2a767f07d9aec7bd5d32440cb4fa9e3032590e6e693d4bcd1cd1c696fe0873f6a8a499cdcd4dbdaff5583f60cded6f9694dea3d1f991b32bdadd952e590aa4e8274401c0b2cb84b967d16cae78d0065437e31b6532cea5f6afb80fda2332fd252a72b9acc1da7e1d47ef3c0ab30aa842b189e885a00cb3905b25e8e1d42cc4a12cb8cbcfe3a33a2afe053ba2f36860f7ae4af1427cddc8cf", &(0x7f0000000180)="34c4e9fd27e205db220b22c82fec8292ed29575503ff4e598cbf7bf9af05568d1967367ad616e82be45fdd755f929c0ffaa15d7913805d4c85de6d4f2a39f5c3e5a5b41f03c8767213013d83852e985c4f9bd00067967239db0c4ed6806d84963d922270db46c52d6977405574e1da5881687d015b10e90a319161af96beadd78555944a1c612a95e0d13793de665d8f1adc2a351c7747ff12e6"}}, &(0x7f0000000700)=0x0) timer_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = geteuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r6 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x3, r1}, {0x2, 0x1, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x7, r5}, {0x8, 0x2, r6}], {0x10, 0x3}, {0x20, 0xd6a0541510d71d58}}, 0x54, 0x3) r7 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_int(r7, 0x107, 0x7, &(0x7f0000000040), 0x4) 06:15:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0xcb, 0xfffffffffffffffe, 0x0, 0x80000001}, {0x7, 0x4}]}, 0x8) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000001700)}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000140)={'system_u:object_r:lib_t:s0', 0x20, 'system_u:object_r:usb_device_t:s0', 0x20, 0x1, 0x20, '/sbin/dhclient\x00'}, 0x61) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:27 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) socket$netlink(0x10, 0x3, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x474000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\xf5\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_newaddr={0x40, 0x14, 0xb31, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x3ff, 0x101}}]}, 0x40}}, 0x0) 06:15:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d1"], 0x135}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:29 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, 0x0, 0x0, 0x0) fchdir(r1) 06:15:29 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) close(0xffffffffffffff9c) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgPoup.cpu\x00', 0x200002, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000680)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-blowfish-asm,digest_null-generic)\x00'}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]}, 0x0) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000240)={0x0, r4+10000000}, &(0x7f00000002c0), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000479000), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r5, 0x480}], 0x1, &(0x7f00000003c0), &(0x7f0000000480)={0x5}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f000000d000)}, 0x0) request_key(&(0x7f0000000700)='cifs.idmap\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='rfc7539esp(cbc-blowfish-asm,digest_null-generiD)\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000040)='ke9ring\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000180)='-proc\x00', 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000009c0)='ceph\x00', &(0x7f0000000900)={'\x00', 0x0}, &(0x7f0000000a00)=':\x00', r6) fchdir(r0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20402, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r8, 0x12) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timerfd_settime(r7, 0x1, &(0x7f0000000500)={{}, {r9, r10+30000000}}, &(0x7f0000000540)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) socketpair(0x4, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffb, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x12, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da688"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x12, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da688"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x12, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da688"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x135}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) mmap(&(0x7f000036b000/0x3000)=nil, 0x3000, 0x8, 0x12, r0, 0x0) 06:15:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(0xffffffffffffffff) 06:15:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') getpgrp(r2) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'vlan0\x00', 0x8000}) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000440)) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x4000000000000000, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0xd582, 0x4) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/153, &(0x7f0000000080)=0x99) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) syncfs(r2) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f0"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x181080, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x80000, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x0) r5 = socket$inet(0x10, 0x200000000000003, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000010207041dfffd946fa2830020200a0009000a00001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x35, 0x0, 0x2}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x8000, 0xce2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000140)={0x283, 0x2}) sched_rr_get_interval(0x0, 0x0) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r6, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, r6, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f0"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f0"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956a"], 0x168}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f039"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f039"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:33 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(0xffffffffffffffff) 06:15:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f039"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x168}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000840)=0x3) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r3, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0xffffffffffffff9d) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000100), 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1e, &(0x7f0000000080)='system_u:object_r:hwdata_t:s0\x00', 0x0}, 0x30) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)=r7, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20081010}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="6eb62002", @ANYRES16=r6, @ANYBLOB="010029bd7000fbdbdf250b000000180006000800010007000000080001000800000004000200580005000c00020008000200610000001c0002000800020001000000080001001900000008000200ff0700000800010069620000240002000800040091ffffff08000400010000800800020004000000080001000000000070000100080003000600000024000200080004007e00000008000300ff7f000008000300020000000800010010000000380004001400010002004e23e00000020000000000000000200002000a004e2300000029fe80000000000000000000000000001e32ae00000800030000000000a0000100380004001400010002004e21ffffffff0000000000000000200002000a004e210000ffff000000000000000000000000000000010300000038000400200001000a004e24ffff7fffe61c425e8f5180fbce1f168bffbcf86001fcffff1400020002004e23e0000001000000000000000024000200080003000004000008000300ffffffff080001001a000000080004007f00000008000300a1000000440009000800010003000000080002000101000008000200000000000800020013000000080002000200000008000200ff030000080002000300000008000200040000004800020008000100040000000800020007000000080001008100000008000200080000000400040008000100ff0f00000400040004000400080001000600000008000100faffffff"], 0x220}, 0x1, 0x0, 0x0, 0x20004000}, 0x44) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x400, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r3, &(0x7f0000002640)=[{&(0x7f0000000800)="13", 0x1}], 0x1, 0x0) fsetxattr$security_selinux(r4, &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000740)=0x83fa) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) sendto(r5, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) write$binfmt_script(r8, &(0x7f0000000880)={'#! ', './file0', [{}], 0xa, "8c9b4b8820ffd0800323aef6eec17a33ffb758a5b6b778f048450134b673704aa7741792dc0a37c9"}, 0x34) getsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) 06:15:35 executing program 1: clone(0x800000, &(0x7f00000000c0)="997204b722ce601a8839ad312e55a02158f0297a5e9af1375b6895250de9ae4729c97e8401cc41af72d59abd6970590a82452a4429a040830c750220203e417c5bd27058269bd7b938189481b94bd6841c3bd7c5b84ac7758f46b91510bfc037850de45842570992313ece4aead5fedc130c083890ac14d2d20026e67ed64bacde3dc0a09eaf263b4905fe1bd3f6", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="4f3edaab78a6ba35092eeca9a7234658ff5dd63c356fefe29de8b13aec216e0ac0de9bcfcdef6e58372361ba906e6a84f90e3843983b95348d3bf49b254c00b4debdd0894fa9191b28b00afaab84ec0301607ed073b693224764234307fce0a5b9d222a1e55b63aede32a7ece03534ae803545bf2fa26f27a68524e34bdc37f94d48631b24220cc8eb71fbcc063b6797b6517e6ff43736b3cdd6c209626e0c6587473f472ced41e96f") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000000016, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) 06:15:35 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(0xffffffffffffffff) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 247.084742] audit: type=1400 audit(1554444935.761:41): avc: denied { relabelto } for pid=10908 comm="syz-executor.4" name="TCP" dev="sockfs" ino=38579 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hwdata_t:s0 tclass=tcp_socket permissive=1 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x168}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:36 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}], 0x0, [{}, {}]}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000cc000000000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x182}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:36 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, r4}, 0xc) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', 'ramfs\x00'}, &(0x7f0000000280)=""/34, 0x22) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES64], &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='selinuxfs\x00', 0x400000024002, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) 06:15:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) 06:15:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x182}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:39 executing program 1: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x27b883e4) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x800) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='vboxnet0]eth1H*-mime_typeem0\x00') connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x82) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = signalfd4(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x800) splice(r1, 0x0, r5, 0x0, 0x8, 0x0) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) 06:15:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5c46885a2b3630088857117aa2782ef18f3b572d011fc257b793b757e5db9df6d2865c1f8fe3309636a52bbe668be7adc8d898e11b7f78e222a9179d6f53fba02aaf60cf67a130159669a106390ebe0bab1cbcade1cec394a51acb570e644f490ea503db0a"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:39 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r1, &(0x7f0000007fc0), 0xa, 0x0) fchdir(r1) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x88) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 06:15:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x80800) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x800000000, 0x1b3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) close(r0) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x11, @loopback, 0x4e24, 0x1, 'lblc\x00', 0x30, 0x1, 0x16}, 0x2c) write(r0, &(0x7f00000002c0)="f88f7364185e369b2d8be2a40bc550c88cf2951411cce8a7260f82a86f559d03b97286d7c367e01553793dd0be113c9837b5de7a6c42731851d789d2979efd89edad7aabec5a38b82776156ff3aeb43b3f0ff79f76cb5b3d9998cd9875fc8b3a3307edef4c52915db43d55f0e864acd9cc7ce505785b8ccee1abb329640fb9add19d7fb314a8b483cc6a7fcb4729578471470406c92e9a6e2c3f6aaeeca4b4dee013af78a303131114e0d91dd036c5f78f34962c6793acb595e5", 0xba) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000500)=0x2) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xfcff) 06:15:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="28868b54a2fde4c7dc0d9e51"], 0xc) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 06:15:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x182}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e0003a47958bc056333102368580e5155e3b2d0b6cc272283425be8899d224f795a539945a817eb6a777381d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/3) 06:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr, 0xffffffffffffffff}, 0x1c) r1 = dup2(r0, r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x308, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x1) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000042806) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYRES16=r3], 0x1) 06:15:39 executing program 5: 06:15:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:42 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 06:15:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x0, 0x7}, 0x400, 0xf33d}) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x14, 0x1e, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="e965b9a37c7f4fcef49835e6e502d9a7e3bf22446865dbc7c3ca96c012c55877156abb4ad8ce23797b660ac95989a9dd7156112618b9e3acf147d73f2fa0b4ce40730c7ef211a0e01932a1002e1845ddfeb89f183c18b30bc659c5", 0x5b, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0x0) 06:15:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc"], 0x18f}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:42 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000300), 0x800) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000140)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r5 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x4600, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:42 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:42 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x1, 0x1, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = dup2(r0, r0) r2 = gettid() r3 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r8 = fcntl$getown(r0, 0x9) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000100)="783761f347a726c6fdcca0b6b6b3fa3b62d8581bef4c477c11c47ff4d7012f52db0983938de9f9ecbb92a3f749e15690ed0b1704e84fef97073ed1eff73c05a866a4fa6fe7253beb5fd941ec7b46b25db624a6ab8e79dabbe0ff2a5189b09aaf2e7389c3aea94c2f", 0x68}, {&(0x7f0000000180)="ca34959d48205bd4d7d62858c21cde7a7c39f244726795a94925463175483a41f5dbff37d549257adb3d7c1da4d2954ea773df2c5ddfcf730f2d81600e8db5464f6b880d95051053f314fb6ef6a1f9a2a81133f2568517e30ad523e95ead67ad955e35fe6b58ed09200c3c2ce3ee3b436e78c5ca7c49d0f662139f0f7feb7952dc927989f35571a2af353d209fb3157b3350ce211ab40c482e61cf2ac6614c65a0b3df474c369a5634be61d8575dc34306a880b208065fea3b3513cf9d5418b88988cd5c78b672a3b7214258db19eedb2fd7b2fba5ca440a", 0xd8}, {&(0x7f0000000280)="8d76465461194663beca3118a4288d441e", 0x11}, {&(0x7f00000002c0)="b69f93356bbe0b4181632c1d0a1ead5d6ff89386ade81c50ad466259", 0x1c}, {&(0x7f0000000300)="421db6fc84bb11b1490a9e1cc4fd779588abd1523a84458170a6c60ef6abb9a7d65a1d6f01311d2da348c33626e1d7484f149e7567786244c5d24cb711418253f51b21172e52a35517d5ac6b2a65294179c8c5218c99fd1fdea08ce7477afa84c5219141507cd6aa878ebeef4db03862e04ce34f91f86b7d78e93b401158af98289205e759d34f1d993b32d9cb1ddafd982c2779e5c7f65aa9324e6f275177cdbee82de27c2e8a50936dadc2aaf11f27afdf6fab3b7c9de4691c16ac84b7ca6d13311255827a51cdcc930b3dd481589b92a99f658fa93c45eb89591493f26f8aeec95c4951cc3701920ceccfb40a1b8547d36c53", 0xf4}, {&(0x7f0000000400)="97635d70af73991be32d5247fac2d889f1a0e43b2f5b454d6a983967985314a91dc84ef2ee0c5c04b56677a30d57e3eaea7cdf8eec49e10a92e9c2d563225fe742d34fd63c11e2c1d672a19e4e0f16a7d5cd8880f60340c9572bc04fb6b47673ff29efacd4c4ed8108bbf601b765fe0192c928c6d319bdc235c6bafd907925c5fb2563cb3a0df183cdb087bfc37beed73bf08716bda020e564de77fd8ef5efd860708d502d47c2bfd49f403e5b6c3c4c0d3eb308725885fedf7b544662e1e886785ab47aeaee8edf5a6a1e583576", 0xce}], 0x6, &(0x7f0000000780)=[@rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r5}, @rights={0x34, 0x1, 0x1, [r1, r1, r0, r0, r1, r0, r1, r6, r1, r0]}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r0, r1, r0, r0, r0, r1]}, @cred={0x18, 0x1, 0x2, r8, r9, r12}, @rights={0x10, 0x1, 0x1, [r0]}], 0xbc, 0x4040}, 0x840) ptrace$getsig(0x4202, r8, 0x8, &(0x7f0000000880)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000900)={0x2, 0xffffffffffffffff, 0x1f, 0x0, 0x12}) lremovexattr(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f00000009c0)=@known='system.posix_acl_default\x00') r13 = openat$random(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/urandom\x00', 0x101000, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f0000000a40)={0x5, 0x20, 0xc3ef98b, 0xfff, 0x1}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000a80)=""/248) r14 = creat(&(0x7f0000000b80)='./file0\x00', 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0x10001}, 0x28, 0x2) fsetxattr$system_posix_acl(r13, &(0x7f0000000c80)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {0x1, 0x4}, [{0x2, 0x2, r11}, {0x2, 0x2588a21e3be57024, r4}], {0x4, 0x7}, [{0x8, 0x1, r5}], {0x10, 0x6}, {0x20, 0x7}}, 0x3c, 0x3) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000000d00)={0x0, 0x6}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d80)={r6, 0x28, &(0x7f0000000d40)={0x0, 0x0}}, 0x10) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000dc0)={r15, 0x8}, 0xc) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000e00)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000e40)={0x0, 0x16, 0x0, 0x80000001, "579aa0202796fc51c87c809d89644d5b64474c5eaad927b81a25abd5debaad73"}) write$cgroup_subtree(r0, &(0x7f0000000e80)={[{0x2f, 'rdma'}]}, 0x6) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2250) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f0000000ec0)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000f40)="6ed3ac61f4d07b43d353cb0d388f03f74ed19d57260d100ed99bac1b818a42ba844ee1987895a266ea7f53e1f0944749baf078031e229c36176d706f2e1055ac794e081cdf8e3df12a39ebd2606a79d759e9f44e354eebb8de53b34b201acce462aa98044aa7fd1fa0ae59acd5d67c6edbc91b2c4506501d77a2e17af4cbfa6d18b866007c96ae744ca3bc328c817e2ae13dcc7d7e108d9558f60f08c7090c362201329a6f3008693f5d66c3342a25a0be9b878326b0add6b16f172dc8d39c5e340d6cda", 0xc4}, {&(0x7f0000001040)="19", 0x1}, {&(0x7f0000001080)="046fda36140f68bb1e9ed4f18159a32909cb11a336eb53c3f9ec1f2d4b78da58734a6835b58b301c86714718b5a9fd5fa6100ef6a10cc66f94f3f0d7ef458e4dc70aa22b620396d1d0d4cf507bd1ff34645228c520f0ca640e5a5fa97471a3901577ad390d55d43a34a33c96affc815e0a74ff9b60ec818b9ff4dec9eaa4009a52a46c686bb8ba5d73b9ab6403c748991b64ca681d2dee50", 0x98}], 0x3, &(0x7f0000001180)=[@cred={0x18, 0x1, 0x2, r8, r11, r5}, @rights={0x1c, 0x1, 0x1, [r14, r0, r13, r13]}, @rights={0x24, 0x1, 0x1, [r0, r1, r1, r13, r13, r16]}, @cred={0x18, 0x1, 0x2, r8, r3, r10}, @cred={0x18, 0x1, 0x2, r2, r3, r12}, @rights={0x2c, 0x1, 0x1, [r7, r1, r0, r7, r1, r1, r0, r1]}, @cred={0x18, 0x1, 0x2, r2, r4, r12}, @cred={0x18, 0x1, 0x2, r2, r4, r5}], 0xe4, 0x85}, 0x0) 06:15:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000180)={0x640ae50f6248d484, 0x70, 0x6, 0x9, 0x400, 0x2, 0x0, 0x8, 0x20041, 0x0, 0x6e73513b, 0x2, 0x3, 0x81, 0x3, 0x8, 0x9, 0xee0f, 0x3, 0x2, 0x5, 0x100, 0x41b, 0x5, 0x6, 0xb39, 0x8, 0x0, 0xffffffff00000001, 0x3ff, 0x5, 0x4, 0x81, 0xe00000000000, 0x4, 0x3, 0x0, 0x8, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x3800, 0x2, 0x1000, 0x1, 0x401, 0x0, 0x8}, r1, 0x10, r0, 0x1) 06:15:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) 06:15:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x84) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, r1, 0x820, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x96a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x605}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf54}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}]}]}, 0x120}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) 06:15:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d, 0xe0, 0x0, 0x6, 0x2, 0xffffffffffffffff, 0xff, [], 0x0, r0, 0x65, 0x7d}, 0x3c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f00000000c0)=""/150) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffe}, 0x10) 06:15:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc"], 0x18f}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:45 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r1, &(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fdatasync(r4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x9, 0x7, 0x7fffffff}) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0xfffffe2c) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) syz_open_pts(r3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) 06:15:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/63) ioctl$TUNSETLINK(r1, 0x400454cd, 0x312) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 06:15:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r0) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf04da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x101201, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0xfffffffffffffff9) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000380)=""/195, 0x0, 0x2000200000000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e993a425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc8c2a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912be049e72f499648785cd37"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[], 0x0, 0x1, 0x427, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="656b00005074199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fae8ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac09394da68890da21e28c62f03912fd7b797609768db7811722d87012605b0a882f3b4b9c70b1c2b9f32124171dc34a1087397522220d7ce0672aa976cb7a16be83f765ad42ecbc50066661766a1e8420729c"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4c2, 0x4) 06:15:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fdb2c8698506169e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0df7772ae7b01bfb6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x200000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xff}, 0x10}, 0x70) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x300, 0x0) fcntl$setlease(r0, 0x400, 0x4) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)={0x2d, 0x4, 0x0, {0x0, 0x1, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x1, {0x0, 0x4, 0x3}}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='@%keyring)proc-//-md5sum\x00', r0}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:15:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x18f}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x800) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:46 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:15:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x22) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x895) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r2, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r1, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = getpid() ioprio_get$pid(0x2, r5) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x50, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x24004805) r6 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r6) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r2) 06:15:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x195}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) io_setup(0x6, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = gettid() sendmsg$nl_generic(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40208}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)={0x68c, 0x1f, 0x8, 0x70bd2a, 0x25dfdbff, {0x1c}, [@typed={0x14, 0x89, @ipv6=@rand_addr="bf4954e3429b2c346c1035ef2193afbf"}, @typed={0x8, 0x3c, @pid=r6}, @nested={0xec, 0x35, [@generic="7a7ebfb7f7eff007a542a151ff104905cfe538dc91da42a6fdb73b483e35047ea4bf376e2f87df5e38d2ed5858e0c976e56621904ea6960290bce4595d77fe9f10bfb18d4200957056e6436773136a1c79e52c51111705b69634bea17d5ca39662f9176465a10e15af8b2c5470d124779566c36c7eecb8e6cf89820c9a3d46901d70702f13b7c40be6d1fb5812679aeb02fa47e9d8cacbbc36ebda1fba048124bbe039ab9e42457dc0a6772daae2ca09870af22e4ea10c29b640e5f61b6e91f5393b4b211b69b7fda9468499ac6e7c13d352275cefb53086d8", @typed={0x4, 0x2a}, @typed={0x8, 0x33, @u32=0x7}]}, @generic="6902189a60b4cc62b8662bd5bdd3ddcbedb9a14d42d11b3f26960fcacbf5faad1d7814f63e8ca9a5de2c00e2c5b4314a0cd7d3f6a0649079386ddc16cbc400324820efc1b79dcf1b9888a82cc56959612ae4abb43268fa5acd62465996094a0a7725265ab4bc9a1865b055dbb3ef4bad5139241581ec519b6005898f84dff870c3d51a93e05ee2cd60a0672c38b259e7cc5db3c3abdedd03ebb0119afc2a19f82956fc3c2b64d11bf6ff2500dbfab94c6cc1a8748644d26a1dbc7712767dcce1b1ea58d99c01b182bd0afacffe9fa2ef071bf5e20594ab3885341a1e98fe4a14e7e422df3d28a1c515a9273f3c8114924c1cd4e4cb", @typed={0xc8, 0x80, @binary="85800ee17915de0817be5952763df348ae9661f6136f06d465191e6e4cbe6b8bcd1340478016d4244c1550fca2767d430c61ecf6491970ba43116299bf2b1a9874e6390b3f07d653b10de82c14a1c36cfba2d0d27014913ca6ffdc0c0e837fb91156cc1d9be6b41ad4d44c22fe5085f951b0bac67859c505a0e74be8316c8e32f2aa09746d54b6f1d03f203df8be0bbf56a996c272ecc12859b2c7c1f77bde485b7888410d2122dc7c13ab629eddfdbf8a4f109a64af3eceee94db2b7711f3006fe2a07f"}, @generic="e868cd16d3db78178ce2913c17ad496d26281724cd664eeb5888bf919e017c43da3c56f5a54a3250c356fab8e07af2a4c38cc810f01118064cd0c937f7f49ecf4af678b1c4b55e775a424627860f24f7a9129fc94b80c4de007264d647ed2fde98ca9f55698f682822897759c4e02d8550371f687758912badc9e427822d1a8af18941d4735749a6e9877e3cfd85abb058b73ec0c901efb5b9d6fdba6b3225e0f4f50c2ab1cae2604aa7caf719606c02f4406ae416eef34b3316cac4b00404026ae3cde72daee69dd83fca7eff15d1e4302a3d1b3608bcbf3d077798577a0fbcdcc0", @nested={0x44, 0x30, [@generic="73761b7daadf5a05f8a8270737af766a4e204a57339fe9b7df675da051a807b50036437d496e56a658bb718750b7abd0f70b2c3b86c97f510618a7d224"]}, @nested={0x28c, 0x28, [@generic="4c49edacf7f40cdfc4bfb98cee10cc0bd152b89171ac7d39703a68b2efc43a332a580b2c9f012211d579671d99984a2066cd078e5ab94c81da161dfeba74028eb33c0a6e99390108ce4b65e046a7b3d9a6befae6b80b4ef6ec47c2144b95a86c0e2b6a9560b51264b4c81610903606f538644f37", @generic="39fa460d137a7770356d2d5ee712783034914e0a9166868c6b37579402c10eca75be457b4566a759c87f12be79d5be06ec25953d126a30d8cb29bbdfd849096c0c4c62db9cee6977051ae6963f5dbf232890f052f60259557ea179b7f176eec41326eb3e7e871b236d994f4a5a1d750ab72714bd69ab4f65637ac831e67a1dbdb83385ed4d8a77cde561024bad2780756dbcd65a724f066d9e34d698fd475ba44badb25495b76521bf0b41355911bb9f5f21d9087f86cb3d51bf0cea48444c4a9037fe918bea00e63578ee8d982c5b368f5b166d12a404a65252", @typed={0xd8, 0x36, @binary="57bfba26768732ddada91d41e2c074d801f31fc65171921c70d9090dc667df5c11fbe4f5aac8257ee1fdb8d1c4e5627d0adf9858f6a4b7abf2a5b584c96d7208bf18b819013bbb85ee285566488750b8bdf0ffb10690fa765b69b744ddd4fedc6c208e8400b89a437c2f4d00426e064db94bd850c2b18e59bd2c261dd15a360df04da0b1b7437ca27bf3c67e09b926ab3502c146d91ac95a3347eee85151d99fb30b25a1813fc93ef52d7995f467494111d8a225d5426fea9bf691ea66b6b57748ae95a66c860e67957cefa2e1513e4d96"}, @generic="5cea3c0e12f1e2dd6a475f25de86aed90fc495193b5877cbbdc711dcf1198d089dd500ed773b90d62203d4a24579f29b3fb62eb65af3ef6585e702869e62910cde08f9de5ae61a58a995b03912341e78d27e10933f81af8374e30078a73161"]}]}, 0x68c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = getpgrp(0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040dfe79ab0015"], 0x1, 0x2) socket$inet6(0xa, 0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000540)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3aff2778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, r8) socketpair(0x10, 0x0, 0x2, &(0x7f00000003c0)) keyctl$get_security(0x11, r9, &(0x7f0000000280)=""/243, 0xf3) 06:15:46 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x110) rmdir(&(0x7f0000000040)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0xb, &(0x7f0000000040)="988a7cd1554818a2875538"}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf40300d9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb88ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$packet(0x11, 0x3f1ca0c542ff9848, 0x300) 06:15:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0x7d, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40, 0x0) 06:15:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) r1 = getuid() r2 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x120, 0x10, 0x9, 0x2, 0x70bd27, 0x25dfdbff, {0xf, 0x0, 0x1}, [@nested={0x104, 0x9, [@typed={0x8, 0x5b, @uid=r1}, @generic="59b04427333962e6fab3f93e55dacbb26db4ef502eb38830112c016a4de63bd01eb76aa5c881121d2c3f7aa3514134e4f843bfef5c40b121596414a56489e8ef1e28a96ee3687dee870c9151f427aef1a44a43d8e6675cc8de46b7f16a76456060b75f62a380f9c7eb6514a4a34f1b15d7aaf6b510e7fe9d5878276526174ee8e2d22e22bc62fecc325a108b2cf820c0c2a64e9459c15d559bee0653c4b8ba6610226499ade48efa87b17058a8a8c02eee4be0fbaae15acb4aff5ad8e79db51766dbe57dcfb6f46a4e456dc1e82292a9edf457d04921870147452e18c382efb2664a0d9c9882511a8f867bb6187ac1ddbea64a4599b583"]}, @typed={0x8, 0x8a, @uid=r2}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000000c0)='rxrpc_s\x00', 0x0) fcntl$dupfd(r3, 0x0, r3) 06:15:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10045, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7fff, 0xfffffffffffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:47 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x2c5980000000000, 0x3, 0x2, 0x8, 0x1f, 0xc018}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x195}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d061b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_MCE_KILL_GET(0x22) 06:15:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = gettid() sendmsg$nl_generic(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40208}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)={0x68c, 0x1f, 0x8, 0x70bd2a, 0x25dfdbff, {0x1c}, [@typed={0x14, 0x89, @ipv6=@rand_addr="bf4954e3429b2c346c1035ef2193afbf"}, @typed={0x8, 0x3c, @pid=r6}, @nested={0xec, 0x35, [@generic="7a7ebfb7f7eff007a542a151ff104905cfe538dc91da42a6fdb73b483e35047ea4bf376e2f87df5e38d2ed5858e0c976e56621904ea6960290bce4595d77fe9f10bfb18d4200957056e6436773136a1c79e52c51111705b69634bea17d5ca39662f9176465a10e15af8b2c5470d124779566c36c7eecb8e6cf89820c9a3d46901d70702f13b7c40be6d1fb5812679aeb02fa47e9d8cacbbc36ebda1fba048124bbe039ab9e42457dc0a6772daae2ca09870af22e4ea10c29b640e5f61b6e91f5393b4b211b69b7fda9468499ac6e7c13d352275cefb53086d8", @typed={0x4, 0x2a}, @typed={0x8, 0x33, @u32=0x7}]}, @generic="6902189a60b4cc62b8662bd5bdd3ddcbedb9a14d42d11b3f26960fcacbf5faad1d7814f63e8ca9a5de2c00e2c5b4314a0cd7d3f6a0649079386ddc16cbc400324820efc1b79dcf1b9888a82cc56959612ae4abb43268fa5acd62465996094a0a7725265ab4bc9a1865b055dbb3ef4bad5139241581ec519b6005898f84dff870c3d51a93e05ee2cd60a0672c38b259e7cc5db3c3abdedd03ebb0119afc2a19f82956fc3c2b64d11bf6ff2500dbfab94c6cc1a8748644d26a1dbc7712767dcce1b1ea58d99c01b182bd0afacffe9fa2ef071bf5e20594ab3885341a1e98fe4a14e7e422df3d28a1c515a9273f3c8114924c1cd4e4cb", @typed={0xc8, 0x80, @binary="85800ee17915de0817be5952763df348ae9661f6136f06d465191e6e4cbe6b8bcd1340478016d4244c1550fca2767d430c61ecf6491970ba43116299bf2b1a9874e6390b3f07d653b10de82c14a1c36cfba2d0d27014913ca6ffdc0c0e837fb91156cc1d9be6b41ad4d44c22fe5085f951b0bac67859c505a0e74be8316c8e32f2aa09746d54b6f1d03f203df8be0bbf56a996c272ecc12859b2c7c1f77bde485b7888410d2122dc7c13ab629eddfdbf8a4f109a64af3eceee94db2b7711f3006fe2a07f"}, @generic="e868cd16d3db78178ce2913c17ad496d26281724cd664eeb5888bf919e017c43da3c56f5a54a3250c356fab8e07af2a4c38cc810f01118064cd0c937f7f49ecf4af678b1c4b55e775a424627860f24f7a9129fc94b80c4de007264d647ed2fde98ca9f55698f682822897759c4e02d8550371f687758912badc9e427822d1a8af18941d4735749a6e9877e3cfd85abb058b73ec0c901efb5b9d6fdba6b3225e0f4f50c2ab1cae2604aa7caf719606c02f4406ae416eef34b3316cac4b00404026ae3cde72daee69dd83fca7eff15d1e4302a3d1b3608bcbf3d077798577a0fbcdcc0", @nested={0x44, 0x30, [@generic="73761b7daadf5a05f8a8270737af766a4e204a57339fe9b7df675da051a807b50036437d496e56a658bb718750b7abd0f70b2c3b86c97f510618a7d224"]}, @nested={0x28c, 0x28, [@generic="4c49edacf7f40cdfc4bfb98cee10cc0bd152b89171ac7d39703a68b2efc43a332a580b2c9f012211d579671d99984a2066cd078e5ab94c81da161dfeba74028eb33c0a6e99390108ce4b65e046a7b3d9a6befae6b80b4ef6ec47c2144b95a86c0e2b6a9560b51264b4c81610903606f538644f37", @generic="39fa460d137a7770356d2d5ee712783034914e0a9166868c6b37579402c10eca75be457b4566a759c87f12be79d5be06ec25953d126a30d8cb29bbdfd849096c0c4c62db9cee6977051ae6963f5dbf232890f052f60259557ea179b7f176eec41326eb3e7e871b236d994f4a5a1d750ab72714bd69ab4f65637ac831e67a1dbdb83385ed4d8a77cde561024bad2780756dbcd65a724f066d9e34d698fd475ba44badb25495b76521bf0b41355911bb9f5f21d9087f86cb3d51bf0cea48444c4a9037fe918bea00e63578ee8d982c5b368f5b166d12a404a65252", @typed={0xd8, 0x36, @binary="57bfba26768732ddada91d41e2c074d801f31fc65171921c70d9090dc667df5c11fbe4f5aac8257ee1fdb8d1c4e5627d0adf9858f6a4b7abf2a5b584c96d7208bf18b819013bbb85ee285566488750b8bdf0ffb10690fa765b69b744ddd4fedc6c208e8400b89a437c2f4d00426e064db94bd850c2b18e59bd2c261dd15a360df04da0b1b7437ca27bf3c67e09b926ab3502c146d91ac95a3347eee85151d99fb30b25a1813fc93ef52d7995f467494111d8a225d5426fea9bf691ea66b6b57748ae95a66c860e67957cefa2e1513e4d96"}, @generic="5cea3c0e12f1e2dd6a475f25de86aed90fc495193b5877cbbdc711dcf1198d089dd500ed773b90d62203d4a24579f29b3fb62eb65af3ef6585e702869e62910cde08f9de5ae61a58a995b03912341e78d27e10933f81af8374e30078a73161"]}]}, 0x68c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = getpgrp(0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040dfe79ab0015"], 0x1, 0x2) socket$inet6(0xa, 0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000540)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3aff2778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, r8) socketpair(0x10, 0x0, 0x2, &(0x7f00000003c0)) keyctl$get_security(0x11, r9, &(0x7f0000000280)=""/243, 0xf3) 06:15:49 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x80800) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:49 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000580)=""/139, &(0x7f0000000440)=0x8b) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d28d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0xfffffffffffffe24, 0x4, 0x3, 0x3, 0x4, 0x4, 0x100000000}, 0x1c) ioctl$TUNSETLINK(r1, 0x400454cd, 0x5) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000180)=""/109) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="5043169f3412ab7dc0a543d70bc08804baafe9a69766bb2550ab7cd9e354", 0x1e, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r2, &(0x7f0000000280)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '', 0x20, 0x15, 0x20, [0x35, 0x31, 0x37, 0x37, 0x39, 0x7f, 0x32]}, 0x31, r3) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000680)={@dev, @initdev, 0x0}, &(0x7f00000006c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@ipv6_newaddr={0x70, 0x14, 0x300, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x8, 0xfe, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_CACHEINFO={0x14, 0x6, {0x3ff, 0x68, 0x2, 0x3}}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xfa7, 0x77, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x801}, 0x4080) 06:15:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:49 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000080012000000005b89778f2905000006000000000001000000000000000000000000000000000000000000cd050001ac14143b0000000000000000008d0000a1366e050000000000009d5059d8bf1678bd17000000000f528a22e0ead8edf3fa7a0926e9dc47b62d37bde8c99c8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac752706070600057f1b3c483cdc2c4d7eaa556609000000000000006ced8168b927106ebf617171ece66e5db0652e833f53b68239d5024700ddb1ba3db66a640d0face216cb19bb0819ab31a70209ca952237d8eeca694b906a29d371734ae953e29ea3d5dacd1c5ff1e9a4d5719645ad8e2a7e634db3eb589b7dbef991bc3f625700000000000000df7233683c43a1fffbfd8af627cf9ab69a3dd117159e331a7a42e4d263a5553724d154e7ae41d4c099ce91d02e1d4a37ba9d3bcb482dcaee1f9e418933da7c3e4a008a03472276c52e24c8e1139619ab4a50bc956adc11d1e60f4dfeaefbdcf51675c675d0f62def9cbc2cb6d761a12cf955bde7de2f153cbdb737bc2d1815bc78a1"], 0x195}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:49 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000600)={{{@in=@initdev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000003c0)={@initdev, 0x0}, &(0x7f0000000400)=0x14) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000840)={@remote, 0x0}, &(0x7f0000000880)=0x14) accept4(r2, &(0x7f00000008c0)=@can={0x1d, 0x0}, &(0x7f0000000940)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="7c030000", @ANYRES16=r5, @ANYBLOB="000825bd7000fddbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="bc01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff08000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004005400000040000100240001007072696f726974790000000000000000000000000000000000000000000100000008000600"/116, @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400f40e000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000080000008000600", @ANYRES32=r12, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004007605000008000600", @ANYRES32=r13], 0x37c}, 0x1, 0x0, 0x0, 0x4040085}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) fchdir(r1) 06:15:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getgid() r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000001c0)=[{}, {}, {}], 0x0, [{}, {}]}, 0x70) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x280, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4b5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x475}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8b9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffb401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa5b}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae5d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d04}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffeffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x280}}, 0x4008000) 06:15:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 06:15:49 executing program 5: lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:15:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x1) 06:15:49 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f0000000080)={0x3, 0x0, [0x0, 0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="c83d1286782e7a851c3ee27c355caa02", 0x10) 06:15:49 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f0000000a40)=""/4096, 0x2}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1, {0xcfa206819e62b107, {0x20, 0x0, 0x1}, 0xb, r3, r4, 0x5, 0x9, 0xf5f5, 0x2, 0x80000001, 0x3f, 0x0, 0x1, 0x3, 0x0, 0x1, 0x9, 0x7a79, 0x0, 0x9}}, 0xa0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) geteuid() r6 = creat(&(0x7f0000000740)='./file0\x00', 0x4000000000000001) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) prctl$PR_SET_KEEPCAPS(0x8, 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r6, &(0x7f0000000680)={0x7}, 0xffffffffffffff8f) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) fdatasync(r7) r8 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000300)=0x30) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:15:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = gettid() sendmsg$nl_generic(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40208}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)={0x68c, 0x1f, 0x8, 0x70bd2a, 0x25dfdbff, {0x1c}, [@typed={0x14, 0x89, @ipv6=@rand_addr="bf4954e3429b2c346c1035ef2193afbf"}, @typed={0x8, 0x3c, @pid=r6}, @nested={0xec, 0x35, [@generic="7a7ebfb7f7eff007a542a151ff104905cfe538dc91da42a6fdb73b483e35047ea4bf376e2f87df5e38d2ed5858e0c976e56621904ea6960290bce4595d77fe9f10bfb18d4200957056e6436773136a1c79e52c51111705b69634bea17d5ca39662f9176465a10e15af8b2c5470d124779566c36c7eecb8e6cf89820c9a3d46901d70702f13b7c40be6d1fb5812679aeb02fa47e9d8cacbbc36ebda1fba048124bbe039ab9e42457dc0a6772daae2ca09870af22e4ea10c29b640e5f61b6e91f5393b4b211b69b7fda9468499ac6e7c13d352275cefb53086d8", @typed={0x4, 0x2a}, @typed={0x8, 0x33, @u32=0x7}]}, @generic="6902189a60b4cc62b8662bd5bdd3ddcbedb9a14d42d11b3f26960fcacbf5faad1d7814f63e8ca9a5de2c00e2c5b4314a0cd7d3f6a0649079386ddc16cbc400324820efc1b79dcf1b9888a82cc56959612ae4abb43268fa5acd62465996094a0a7725265ab4bc9a1865b055dbb3ef4bad5139241581ec519b6005898f84dff870c3d51a93e05ee2cd60a0672c38b259e7cc5db3c3abdedd03ebb0119afc2a19f82956fc3c2b64d11bf6ff2500dbfab94c6cc1a8748644d26a1dbc7712767dcce1b1ea58d99c01b182bd0afacffe9fa2ef071bf5e20594ab3885341a1e98fe4a14e7e422df3d28a1c515a9273f3c8114924c1cd4e4cb", @typed={0xc8, 0x80, @binary="85800ee17915de0817be5952763df348ae9661f6136f06d465191e6e4cbe6b8bcd1340478016d4244c1550fca2767d430c61ecf6491970ba43116299bf2b1a9874e6390b3f07d653b10de82c14a1c36cfba2d0d27014913ca6ffdc0c0e837fb91156cc1d9be6b41ad4d44c22fe5085f951b0bac67859c505a0e74be8316c8e32f2aa09746d54b6f1d03f203df8be0bbf56a996c272ecc12859b2c7c1f77bde485b7888410d2122dc7c13ab629eddfdbf8a4f109a64af3eceee94db2b7711f3006fe2a07f"}, @generic="e868cd16d3db78178ce2913c17ad496d26281724cd664eeb5888bf919e017c43da3c56f5a54a3250c356fab8e07af2a4c38cc810f01118064cd0c937f7f49ecf4af678b1c4b55e775a424627860f24f7a9129fc94b80c4de007264d647ed2fde98ca9f55698f682822897759c4e02d8550371f687758912badc9e427822d1a8af18941d4735749a6e9877e3cfd85abb058b73ec0c901efb5b9d6fdba6b3225e0f4f50c2ab1cae2604aa7caf719606c02f4406ae416eef34b3316cac4b00404026ae3cde72daee69dd83fca7eff15d1e4302a3d1b3608bcbf3d077798577a0fbcdcc0", @nested={0x44, 0x30, [@generic="73761b7daadf5a05f8a8270737af766a4e204a57339fe9b7df675da051a807b50036437d496e56a658bb718750b7abd0f70b2c3b86c97f510618a7d224"]}, @nested={0x28c, 0x28, [@generic="4c49edacf7f40cdfc4bfb98cee10cc0bd152b89171ac7d39703a68b2efc43a332a580b2c9f012211d579671d99984a2066cd078e5ab94c81da161dfeba74028eb33c0a6e99390108ce4b65e046a7b3d9a6befae6b80b4ef6ec47c2144b95a86c0e2b6a9560b51264b4c81610903606f538644f37", @generic="39fa460d137a7770356d2d5ee712783034914e0a9166868c6b37579402c10eca75be457b4566a759c87f12be79d5be06ec25953d126a30d8cb29bbdfd849096c0c4c62db9cee6977051ae6963f5dbf232890f052f60259557ea179b7f176eec41326eb3e7e871b236d994f4a5a1d750ab72714bd69ab4f65637ac831e67a1dbdb83385ed4d8a77cde561024bad2780756dbcd65a724f066d9e34d698fd475ba44badb25495b76521bf0b41355911bb9f5f21d9087f86cb3d51bf0cea48444c4a9037fe918bea00e63578ee8d982c5b368f5b166d12a404a65252", @typed={0xd8, 0x36, @binary="57bfba26768732ddada91d41e2c074d801f31fc65171921c70d9090dc667df5c11fbe4f5aac8257ee1fdb8d1c4e5627d0adf9858f6a4b7abf2a5b584c96d7208bf18b819013bbb85ee285566488750b8bdf0ffb10690fa765b69b744ddd4fedc6c208e8400b89a437c2f4d00426e064db94bd850c2b18e59bd2c261dd15a360df04da0b1b7437ca27bf3c67e09b926ab3502c146d91ac95a3347eee85151d99fb30b25a1813fc93ef52d7995f467494111d8a225d5426fea9bf691ea66b6b57748ae95a66c860e67957cefa2e1513e4d96"}, @generic="5cea3c0e12f1e2dd6a475f25de86aed90fc495193b5877cbbdc711dcf1198d089dd500ed773b90d62203d4a24579f29b3fb62eb65af3ef6585e702869e62910cde08f9de5ae61a58a995b03912341e78d27e10933f81af8374e30078a73161"]}]}, 0x68c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = getpgrp(0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040dfe79ab0015"], 0x1, 0x2) socket$inet6(0xa, 0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000540)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3aff2778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, r8) socketpair(0x10, 0x0, 0x2, &(0x7f00000003c0)) keyctl$get_security(0x11, r9, &(0x7f0000000280)=""/243, 0xf3) 06:15:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r2, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto(r4, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x89, 0x7d, 0x1, {0x0, 0x82, 0x714, 0x6, {0x0, 0x3, 0x1}, 0x48a80000, 0x1, 0x2, 0x6, 0x0, '', 0x3c, './$cpusetsystemwlan1keyring\\}nodevloselinuxem1keyringkeyring', 0x1, '/', 0x12, 'vboxnet1!]vboxnet0'}}, 0x89) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) 06:15:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) fcntl$setstatus(r1, 0x4, 0x42805) 06:15:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) r1 = eventfd2(0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x100000000) flistxattr(r3, &(0x7f0000000680)=""/144, 0x90) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r6, r7}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x6df4, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) r8 = dup(r5) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) memfd_create(&(0x7f0000000080)='/selinux/policy\x00', 0x4) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 06:15:52 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000380)={0x0, 0xffffffff80000001, 0x0, 0x5}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x91e, 0x2, 0xff, 0xc, 0x0, 0x7f}, 0x20) ioctl$BLKIOOPT(r1, 0x1279, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATu(r0, 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/250, 0x14f) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200400, 0x0) fchdir(r1) 06:15:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000080)={&(0x7f0000000040)=""/10, 0xa}) 06:15:52 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@access={'system_u:object_r:audisp_remote_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x8}, 0x4f) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 06:15:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 06:15:52 executing program 1: 06:15:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setfsgid(r1) creat(&(0x7f00000001c0)='./file0\x00', 0x68096234a1483211) r2 = dup3(r0, r0, 0x80000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x5, 0x80000001, 0x9}) getpgid(r3) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 06:15:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f84869848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f0391200"/156], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) io_setup(0xb24, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) io_submit(r1, 0x3, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, &(0x7f0000000580)="dd0f2e210c5722c87b516fe15ada9a07ec7f0ff1d0147a12b914e29af050f6390bdb097f641afaa5d6386492df780c33f735975d046665c2b4b494917d2e31846b39843c5c003754df363727bde5208c5ac206553749a6f8fc1301aa3c7cb27186d51972641ce7888678b05a8539d1a6a969787a6da399954557bdd9beafe85343a8ba814fc2b35bfb6cb9d86a64cc4a59a04f61ead29f881ed3adef6abdc5180046994fb7fba0aa09535f11717b00e101c4afb2e8772ac6054faeb27c49d527c6b666d0fa52464422c01af513a60c8fe57cbbcfaa4f2fdd2a166e13a5bd080fb5bb82299a3ef6c5e912f9b78dd65c9bd2ac68e0cee4ce4407bad3a0f02bb79b0a5d0b0756ccc7d819cbeec43f1c54e84834d0d41a934136c4e2e6fc890de87c6a1375b66a8182b2d25af1110c1749bd0b68174721a7051048fa337f125a6bffddf807a6b7ac40faa6f39f70a9de69c8f8ceae86740b89c6944d8f38383230122bf06872305e44e980c4051b9531fd8f7427c6607b9a4047ec92048d32bf7c181a390b18e209d123e95b3dfdc0ed6a6a8ee3fe5958a2fa6b0fc972d47d7ef779c16ff0ce0ea0eb0afe8b7c51400b063c771250ab9c9f57e689abfa212d86c169d465888368fe2c27d4029a131f0f1066e045cc89123d5d56aaf129b5b5648c41f1bde5eeabf1bf49df83871193cbe4045b4ca123528acb2b6b72e4d9082735394f7c856cef3ab8a56f7fb2c1ab8a5cdfd09bb14e6b3e3763cd44825549f2e83d804b1dca6a73870994862677787ca8f332edf26c9e1ba4fa5fc3472458bf9087e51f26e29f20c36caa371e760da3063e0693eee201152170bfc9fd2537a32446d727f0bbdd97d30418032ee913d3391d923be13886ab70fefd635ef56b8c6a096a7da62b7a753f167f5025e3063ef3734eb2960f7e47cc85d87eecbb2bf271d5a4121f5a5990f7d9a247f130ba9e0b513bc8c52818b499e81dff36b9cdf27d8c129085b5c78328de5e3905805aff2d6bd24ddff6270293727f92dc58c20762530e9bc71b4cc69858c363c9941982aee5e1411fd0c04a7add1d8d72f1cf58e3e44af49b581ef334d47fcb835554090836fdfe2e6de31a00bdf51d322f0b80b12295376caba1b2835a23e83a95fc5581ceba3c1ac8199a51b21f039acc34808b5dafb4168cab95e18d0c587ad4fab55b63334efff5c66d65cb277ed80ea1c53f109c129a45afc8ed3b3bae8e3d418c8c6d7ba8fb0a4e1ecd98e7ff00b7f7fb50a43108f24cb9095e4358ef746b0db449767181c5c7d280868811b3cf373e713ed06b55594ebcbe42727877ef959994bb6aa453999466e2568b26327f2a62eab13742a43af6865c9e1aac221bcbeacb81f2b4d8f0004f08ca147162c7383fd71847a4dd65c1fff8257dcdbd909c452d72f1360df41fbd4632a8213538471311fb7054d20f2e71ac5479699adfb2fdd5955af79ba037f876d9be7f79ecb1dc1672dc9b8682976c1041d5bf8f30513e1be7926861c17fe8fe082d4b4d9deffa8896738ca02ac6bad9e43135a7142d971884e6aa51d8691676c04dfff13283fb2feeaadfb9baee2f7e13d44bda3f8399fda410ac4d600683e62bbb7fbe03d72f2aca0db89872667ed628621f0d7678339fef8291237490675d03bd06a013cd2b9d3c2f95986464e896ed30c02f29dddb44af45645a385a63dd2e023b769c2739bedb9391940f762b3ae76f8f551c92fd9c08437223dcc0a1f75b9b7d0b18875855d4ec6f5b046b768f1f4a649646cd77334b66f93bede309cc7dfdfcba78bb8fb702170456684dafb520d5ef1266f2e51e62373819fa28e30a9472799f54ada57b62a7eb7d5067ba205437f785f947b00981442a7b7ca999ff82c0689be8f259a16ff62d2f7c0d468056cb9115e2b772a86d78b4ac70eb1034b701bea898e4867afdcfdb45a9f65c4b4a3f188247878c0366eca90e269e092f3c09f17d094b044b20394719f801b806414fa3b954ff2db1f98449d3608c00cf894865b9d9abf8bffd9f37a8af202648ea101681740e838600707e958d2bd24d6214af993ecba21b554b57fe9fe72251186ab0cab3deb3c52b563b8d9f5e95f9d2ce6e8f0d138e4d41394b647096c9ff3ab48bf177253ca2cc466e3422d6ecfd1830fd34ce843fb604b7bb528aa9a14b3ef675eb4f11504a22a76b9deace30064047076e3dc9dd9655a4db7210818581244194946a3f78276d1780db7d9f708534c69abfbe391ec85126228f3d7ca1bf7d507df8382e1fcc92a603214f3a5478297801c95cf5c86d19c24ac4dae19865ad209c9e5b96b91bd5f56a7b7da16d3509cab90434239efee002732ba592ae4a05fb9822ce4866ebdd889b0898e100c1348c9d40a94e87c425852474991a65e401bfef7ae670c47da5a7f00f11c596e695ea0148046f3e7130e0293984bdaae622adefef1cd7c9472b0199b80523ce4e0c9828b3a1e3097dd3e4efaef31e34be5bf2dce50841b27dd0d25cc0f5d7f4ccbd41549fbfa2c378d161ded3990b6dd92ed8602712aac8eefb6811f3acee86d04e7a6c111389cf2cdeb43b7a1415081876d09c23013a65e5dac8c8b833b179e01da14dad1cc2944d13dd728447f42f8fcf995ce08c356c692f4a620f7247481fbd790af6b4c7e622e496fc6b6fffef744d188b68bc42132aa451dc44ecbdec2dd727bff04b00121cc2c072bae338c2c16d014fb34ce52d20430a7df0d53e92310b6d97811428ead6e10bb81716df62568dc6a27ff81bf6f53cd9319560aa4f1de6c067875e6cebc14c81ec99066e11e126ad6c48d09173a45edaee50d78dede6ef132bf83a2022ea81731b91b9be290f9eaf527cb2cf9402021cb74f3af4edbd06c1abb5900100af1d077a0be11b20dfddd4c2c8ae4228c4e850f76cfe6b59d0eedd729ef3b5c51d3a5367b0dbcf3f9f3bfe4420f0c64ffb831a41dbd9aa0edbe6e460aa369088a61f262d384efcb1b494a893c4d3586460938212955b33f147c0cdce2a65ccec7021ea9dedb81493871532655a07051208c94f34e639a00630bb5587c8319ad969cf80c4ecc6713f106e6cbb2a2fc3277f33429cf05a53bdf78807c00eec6bad7e46659abb6c77fe10818965cfaf34f47c7ce52d08516a578bce8f90ff75c08810b7869e0c76f80ffd3d825ec21e1888c0b6b7fc693b73a31aacdfb2a16c6e9054a6d10594e386d7f2e28835f941a10b00731c7cb373b97f5e9c3bf0fbcb3a93b9882691516aa0d8ef7df53b9226547ea6570d168cd17702b6c9de1cc738ecb459a412897b29a8517b7dddcc8e75bcfcf01fd30b6cd4a91e4c3864b1e603f94422df72c835f90d686acdc3c968ebe90d59797be7221043c96ff5e848526796d036c27155aba0c80c1f2020f5e0d42dbae7d932de4adb3fe4e101814478e4d731f1bc05ca48fc42b87c00587888039680b4319738f79e3f515cb2bc19d7edc4103b5da5c6e3e48ae38d91e4e84d4359d5dcc9a9750c03b596bb8a8c7f19979657d81378509c0740dfa5a359f74c4188eb2d6293cb8aca6225e624fd73a9c330344a802972e0a1fe35111cfc92ff869a8ed35f24c1dbd276b7e35f79094a222b77ed0b2b339293d5100d243ebae916c12fcf93babbf1fbb9bebfafe57d9aff1116cb2743a71dfae35929643627ed59ac90123393626108168e418ea9d606af98a77e633a65c52afdb9bcfc8ae164b598fb463f96c10329e7cb6e2c79785a6aec992b60f487c83e3123a743b8b1f695905bb987b9dd5316f998fbfd92bee8969a4af53b40e3b9191bdf20df46a2343f33d2b40bfee1a3f20b1d9f616103af188c3d9fdb5fd087f44ff3e6054681ec305125a4bd6f3a2117d6d1a35a5f0f4d192fcaf6c766962e21963cabedf0e6861faa9e2128475f8a3d0d709bfa2a2128e71af2baae268091fc09739452df27a36debb0678d1c19cc345ff5bd19dc0a7f6a3418d539f9df2e52d086386cc549b97e16a8f3d2383385fdea61de9cb43d2fa99fd2e75632c632e90ab6fb420da89bb287d2cc8324ade3909efe050817d7935ce90037e4392745e7e00871c9c4a317a8bb991a9adfeed87faa5c55f7ed85ac9f4952846dd0e82ca402d64864670c9faee993f0387780594041e8ec856080e9e249eaffcb103507fb687416d8ca2134a5938a6ac847adb76337681784912ca62e8356b126d333dab15b75eb622bc9ee9926e5b61bc281e1cbbebee8cf4d98e9830088e715121adbea24f6f2c35040e47ad417a328a6b0726e06773e2d3269ca5e509b5b27f2905bccf58a71f373b324bf67cf2452e61e1ed04e6526506bb714677e260d0c5300fe5617ec86a101294dd93f10e27faf06e2e4e88c11c4ecdfe14fd6eebc6c23d53bc6dc90043893017fb895cc347b21bc90950ef0daf9b5b66bcce6d252f5f5054fe1c5af1a019b165d2eeabc5f5ba514fabb9fc368ead20ec5421fa8a445ce7281ae90b88093b2d69b6ecf18e63e29c2e3e562c1852ee2010bb0c4b5bb34e0947b3c996a4c23ad4dd995735b1e932d723d1d8aa903bfafd1d0cd4c11eea42e0cd8b51cf464a165f6e23e2aca9548e8d75cc27cc9a164da8534db325146aaa28bc012ee6501a181442d79deba0fa1f36631d4831ff4848139d67ec5c953e40c60ca8e4d265784d066a8fe3004a65908968266ea94ebd2f723ccb1fc07aa83236e136dc4346b6cd258e7668c22e47d477517d428ba47e6b14e427da335d84916dd277921947901ab73fe8beef71703cbad124837778a2f5abce89aab507b5bfbb3b89a09a243ba205924567c4d5f6f0fc139aed683c8f60b1b809147c0f6593bd467cb42d7302e348c8ddbeb137bdd79536f6b0f6f5435d1e27f3a40b66e18055babee9b5e0392d67db393829138e0e2c325193b9e7364fb40a9c296aa4057bb73591d26fb72c762c6798c6666acce92078c821172eb512711962b91ae376630147b5e98c52e09707a341d6e238abd2bfccb01fadbeb61216b267763dd8620d6fa619a499af8bea6b6de6a092f929a91c3c302f665aae9b176952c54e12b7a8ce347dddcd5f7169ce5bcf296b3226d050439d22cad04b805bbdbe8ef7438f698225f3bcb1a7e972695c91795475e7ef9894b2df15fc2ac6a75d14f27491e0994267a07d2a86bfee37f7b5069cfa2617a198407ff2ff3ae7135c1a27d8a5ab3700d18509b5d25ca2059f4c0a2293fa55f1eb85057539c1c0d15db63caa77f9eb2b4194cfc14a7e836509b1407743190d596f1badf7557b949414a9a66d5872de531a4ebc955a00f7a596e947ef606e66cb52ef8e18ee645d5280998340aac7a4113b51c3a92059d27c27f654377ed612813fade201df3100b7c2af9d229576b52a639656c47ff98affa019ad38271b3921418ec434c5aa78f77832b7bf7d4c0a76979e0f65a0710e093b5bff6ea2a1452e9a5c4a77e39d29cd0c1ef44dc5ec5f8c61728382e4e85fc3335b9a3ff162b5dc9f6e35abf9fffd0fd138fe0e82b6adfc417995449e4921313740153cea226a0178d649cbe7b6221af3078581353c6d08e87483b6a9bc506599c4ec56107a12887e2400be243d61863d798f57b7256828797d9e5d154488f0ca1c95be1ab4a4cc5fd51c4874302a41feb466483d02c438d30fa5d222f78136e98c7e8c54596ef1ee07b6e924bab2afbeab554754f41bad48170d011bc1bd26303f4abb0e826ceb17fc48b8fc7d780a7fdc01bb28ff2bcd401953c24b0c98ebf10ad8a0a0a392e78c07404dfabfad958bc974513d92c27", 0x1000, 0x80, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x100000001, r0, &(0x7f0000000180)="d687aa4cd0ee3012cf9a89c2c4c81103238f70f023aa9897291fec26bf64407d537e45b6af671dbf7282bc2da2c70effff329509a83fc8e37f492f0ae7f5693a93d41748dea2c62c7a8058ca0960b4f53f23a081e2428bc2fd589fc488c3ae5b897a696be27a6cdf53fa6cdfceb58839a77dbfbe605bc91379eb3f71c6cdd0f9308526812070541607e4", 0x8a, 0x2, 0x0, 0x2, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, &(0x7f0000000380)="af607324d8c46d2dca30adc6ce9b2b4e9bdae8fd7bd83377fe28", 0x1a}]) 06:15:52 executing program 1: 06:15:52 executing program 1: 06:15:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="656b000050c5199f8486127f89e032cc95eebf47749848009667fd9e9933425bf4f84bd9ca9b1e779b8e6e1cb64eb1fbdf26da30245c529ddcb417750322acac726eb6a6e5ec4b2fb98ec2d4f2638e000ba47958bc056333102368580e5155e3b2d0b6cc272a83425be8899d224f795a539945a817eb6a778681d18079815f8d301b0fb7353028d6e8a20f003aac81394da68890da21e28c62f03912"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) io_setup(0x5, &(0x7f0000000040)=0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000580)="9727880391f435049f337c945e9f946917c0236d0bdbfafa5d1331d5a015353189e704d5650368be6960ec36736e1eb141d63ae0b63d14023de6f335bd71b4b5447e4f320eaac54f74cdfbe971ec413ffbcf9c30cdd7c8eb7bf805670905b3433811fa462fe1e5aa734b6766fd638cdc857878c543e9c298bf3a820610be6597ba3dd6e5d3cff8a8290134a304d985d55749489704", &(0x7f0000000640)="6bed8087b126d8731d329b8a9b9b86e7622da832f28843b73c8d6877286d50c04e87e8d23cd4ddbbc579b9f184b47f4c2e7dc7286578815538decbddd6ca8ded283e3b8b2453541a7c13b6087837783f58b6761a102ee2581b37f59744f8b1d6fbdc50c57d6a06534eabada76602530f3dc87b39d2022c50de8463164e8a3b175a85464a635b8979e1b9f817acade37477ae3a4e2d20e827d365eac130f47dd5e115c847b45a0145280b96944bf12a45fd671b4c3879b01fa602fb6a3beb5dc68d207587c06cfbfe79d6b2b1c30001ee92ffb66e6f1818dc019f48ad53c37cfd591fe84fda63d474e6525f1b4f8362e179f1d3644ad5df394e552260bdfc856164951fa29e8d25ed55c8a49da2c2dcefc1d3f752a4ebb7aaa67fe133403c26dce68d9736a7862f1969d556d0e1f623298e5e58839753acd805e850314a6955bdd376f82644d0ed5031f08fd52fc167c5e57548e5a4da0f2bedf434664eeed2d81791797937464a006c7c587e9cbe7fa48fa4c953008a5b6ef7eeede8710f29615b8c9a974e231b4e8edcc513f4dc3f557a213b6bd44d29d5624d07e0f4111e9c6fb98af1335d206317355da00e7d41cb459bfe5553fccf537c4d5f61f8ef5b8f366d962e52350f48462f058c5e70effcf90ab4d42755d612be9c44be8dbefb5e01c4d45783a44aa2c40575adb1bb81e65e46565bbdf915154a213316586486a0c86d2690d6ff8a23b79d88300b834cf92f5f7e908ee0cd20bcf2f871746aae58e8c63b0057582eefbca0c5101425e79a284ef4959a3362b591e19a99b9a38fe26410656842fdeb6615dccd230043117fbe071afd00c9a6449a798893d8ed8bd3b266fcf90c7c4e2d5e887ed001d5d63406bfc46c027afd868ed4f481eced7ecd2b77760527de4621e8b1e0729df05c58df23b5000fd078542c5aba9bde82c96794b6ac60bf2968a5e8195580176d517753e5d49b2016b63b9a0ccca198c0533ca895607bbf5a4f1dff29f5c6644cfe9857b1a669317e86edccaa4654179a884a813f54172fb0cfb7ccb6b3f06c7032720d3c1302776ccc1d08aec7a5a22e9163fb268e0bb6bf3f3e21e1b57e0782a98308e3ba5f0a871e3125b307c41c6849d919a5e73ffd89de46f66ea4bc72755940579e34aa1870342f8f044e19d4912341b9109dcef86ea74908f0fdea1d1c8409d33775af3e213639bc373d8b2086a57615dda9b98a25b6fb0d3f162a56b4dd4ca7a9b8a1e4c327f4ac40bbbf0d28b1bdc29ef66bf23194665ce4a5d5770f170d2c83fb0e59d4b64c0a38e22bdbf3ad2fced84af9d0fd21aa44bc2fea5d4648afdddc9c513ace5555991d80a46fe9456808cc5e0ce16a1622b8f38b69601764e2e071e961061bc8470ced1266d68eae5a25f248f58c4ccd14ca91bd3a3057ef036bbdab286558863105d496a8028a0da22c982e466098d0e353654fd522e3f9d7fff97ce2078513bb8b8043ae6d6312dff19e120c9519cf65602b4066340c6542e4ce790e95d39c9ce23a2d317a6dd45b052bf6b74f6212f83504b200d556778188106c5bc80e84f26a3b07564ea3bc4c76fac84bafc944eed64468480e6c7fd4d5946e3899574673ee05b08b95040cc513e2a910fa12b3e3957251d0e5f4c2d90bb633919e55e72548f77e5f7807f17b1e91ec3d0b443acc28d75ce36eed726b36e9d54ac37641bb23cc5007d8e819fa15dad5a8cd88fcb3dd18ee8179461d4c28cd386087def1a4f6ac747857dfe58f5a577711404c3db1f8ec5fb05633e68d7ddaf358c505a0fa6f852d9cbdfabe83ba181e6a52cdfe6e4b5a55ad155301608701334e5d16d36bf01f07e7967620a26d60753b3c57a312e58047a8fb6cfb6a909807438a1b079b0fa67f5700bd56e78239e5a9bf648b6952962b99a2ade0e197182e6d241c801aa7fcaa542e67ba72a8161b221b074ca5d320ba0ed9f727c4303059d2d2cefb6aa1dd0984b15846997abcd46bc2779d3de192c22301ef456364488dc2812e4242e8e38c256208367ceaa9852cff469eef1646e19b7bfd10c4b293412b5f427df70365637c6913638849e0a25f707a724efa3af7a6bcb535c0a4ce7cba6bf47ca9f399d8fbaa2b03dfea1e392a921b454d899b81ec876eed11135665d0e5f69847e9db173aa30462b566c7d4c355e6afe5b69f6f8ae205a99c6056695839a722988bcbffc4965bbb0a2de60d14b873388b5e7c8967fffa59001356c27b57059faf00f8e61e36a9c7215cd98d93905830d22dcde1b0afefc0c2a52e614a024596903ee83e2d23af4f0d7ac65f8e05f4ffd380f6d2cc38283eb96c24f923a72ec3d72617cf2771ebd71862423cefeba2345b95e1443e90169a2b68f3cb693f5f1380770fc33d90d64a4a8f5a00dd24932777479ae3617bd98abe8c56054d3a8438092a1d9c303e384a86be7bdff0f5a330533c6cae71e9e9e8381cb7183cb7b6ed6054abc68dabc87b48a34edf76cd1ed8121b446abef06c050f951eafd88079418e4407fafaf379e90ba3009371141fc3c01e45be8527166f999e3b12973a97a2d3b206a64873fc00bf7636fe37e1365a00b1794d790bb4a8e4d7654794f3aa182f37d2f4e047e58ab4578a6702c794b6989b5fa83d511d3745fc5032539830529f575a6a9eaa6d737bdac399b31800b4e1ea939654802410d70ead14bca5d95ff0f387de684358caab19e160357b4b41a9586ebfca946d5568b06986c70af33d4402153944fbe6fe1d644d9d8bcdcac86516a3a865eb71b8e263bdc824f9a5aecf74f1ef12c8354c32d5a878205586290c29e42c752865fd7ab6184db1bef00ed13145f05fca308362f5f023dbb455f3cff217cfc77cf02cdf91311060a41061c0f5a86accc626e8efb81b4aaf1e1e6857d426a276f8033e9c9ee42bf2b39217c72681c228998a9eb87a419b8211ace69d0daaad63fea8bca48df2f06a2b5edf4e9a8a75f7a40e9392021190d9af39f8a1cbb9bf7c4f34f69d0abd5a4cf960dca073b3994c41b4d29d0cd01488394716083fc7e54da45409d4d1441cd35b3a993fadea582cb03c2f3dbd1bc1cd30dd64bd6c7cefde629d59dd01db5db83b1afa41a13e8cf6745b8fb2423efd161f3bc56a11e4c5e834bca8a34cc6989fd1645a064e55d1cb153b7e32a8c24cce18f9782fc546be273b07efb957cecb204f195e5023f80c9e61ff7e5fbdf3073953f34ba3b376838176645ceb56c15a633ac8d66bdeb6555f9ec73bbc3a910e35f4cc87a85bd909e6a651e57545be688434572793757156e1ae428afc177dd42096e4e65333d4f3ac1282c3bb70937e5238fe0d3b49d437582c79f160f26c68be890470fb9305486564aa1e29b0b2e91053f0c73ca9c6b4b2f5383f9a9e9e2f6f6cbc21fbe63239c062b14e71d81f674e20dc1ac80fe60f5949a4137f0ad07bfe09b53b4bb9fb6463e1582007a204b0b577480d9c90615d37c3ed51b16869dd254df1b296a04a7cde13aba08b027491964771db1cc57c837055a8378367e57ab19f8546459ae4aa52f025128cdfbc7ef1a877ea6bb7a4af018005b2089bb803476b91c2b6bee3c2a10cb6672fc943ba122c91374eb8ecba7e687482c039f34c282d022eec0e861b40d056aa9e7a03b508daa39bfc994becd21cf384ba1dbedebe0b5e635178a2e67e47abbd4015652f9311a4b617982433bddd95e5b9ac936e32a82ccdff52189cb4495859829103cc0dceebc566a3fed10f8c4c99d744fb62082fbc489c634b3cacb633d5de7eca90e3018383477da95ad24b0169c8b373a178fb067a2873bc490e010649a172fa3ba75ce904d5d52ff2097275eb231833de5fee6fead8564fddac6bba8a5b6ec2b5d685299226493a96bd92e649ad5c16fccbdd5d7a1ae4abc927c45f7c09c783b9d5eb39c5f330f2115a8e1f62cfa8a18aafcf0d3557e8a682129ed9e3b4e4f8703e6166d263f54bda36fd9b69a96dc759d94df1fc49337ed4ef3b1117ce86d2931e8c88097c41df52317b4f885261c6d2cd0253d26042577327da0caddb88e9df2ed76aae87498440477dc50b7b331c9e83865d48698e1ba5a92239813c7a06f6a8fa7e97abb6a7783a7c84149413a038c1d95694203fade4786072c2de95ad80965f564fbe0db92debef4030ed5c52eb27c7e7d6b61b70566c550ebcda5b31c6da770942c4fcab147588f3663b0ddab9c5abcce498da1e9556b3909f9cd602433150b6ac939e0a01d3e5ab5429f99d322292a724785883faf86ee15721ccc3651da7f8268900f40412ccd8df86da4281c28b27847fef9455f2b2af2705d4585601f7dca9c5b846de46fff08a4b1ec21ebd3014fd73ad7129ede29d276b1efe5da04b280ec2c5b6ee2a9873947eb4018332a3d2cea460eb3142568ddb680fe0b77a45ecbf8905f259f32c8d1448938c314abf99206d6b0c264cfee5f4d5beee2fcb15beab0056499a0d1ea5faba30c72e24ab286ba631d2e8499126228e97c9a9136474522d6b2c80016ce52cdf9d746c8bf5c3a8c860f4387496ad8046528ce6fccc7dff6fda4e2e33023ac7696dca646f07440895dc995f5ecde176f83edae787b170328896ac2d22a34c67e397390a72ed99520fdfdbb7b707bb89d2f38a8033a515eea121b35546fad8a90b956e3c612322219945490206181579518116e9ddab90fd5aaee19dc7679ed33f38b2b84571e1b5001496f349018a4bf90ed399a4e6c23a47ad442fbcd42b4b83821bc93bfec543f26e8edeb38a147c5c026dd66f6c68c6fe967246c062b95d84099a8f87877a43a7308804f8cd1041f94104cb93b192fd16b8454323e8678f619c18c77cbc1207df7f2a38d51e3574808cc3e5baacb5a5ad8683036398197983556996ab6636d59585df535a0d19c1b5c97ca243f5a34af14da13cb539a228b462f10f6d5914e78d8b80f8516d8377426f64735fed9eefbf3c54d3dce2e2768a98779bc0dd459172357b258e94662bfc9117d069c93d5760c90cc6a7f837a8e625deb1481b7ccc0912771fab55b7b2053d5c49b36a66e61d455abe8afa7f50872c3adb95aa9028d77843385058063aa9417ce409fb1e75530a1669d8f455b3449740f62b4b0b3b93caa83c9d9d2b4d1847e8387033254e43e672a1aa8b6a9b569e84306296f1e7b592ec64f9708abf32dc609b8663313ffcee0ecf03e8585b5fbb5fc1fca7ae05ab87e23325c10fd3ad5ffab912a5cad4cc956d55d148b3b4288210f6898d7b5a0699b8c65af1738289630de4dc9725c0da87dfd280e722615542fac761dd1611b6fe73ee3a9b2e77e7a292bd252b05153dd7258d16f6673da7099d881e8859452191259d640305710d53418a00342f72fc9fb67d9173c145c870fea3c52c7105b85401805c55787dfb720cdb7dc61beca65841ab22e61d2020cfa1cb50f773fbc2b7a5b88c6c70778f6213c18c05dd18be84a665dc9dbfead1e34befd2a24d2e542ec2ce71937e28a7ce18749c4139ac5d4620ef37764737e38783495c9354bf948de979b9bf05bb1d6c8862dbf2934c969730b4cc9743c9f8e495a50d6818315492e157d08e34526a335403a8bfe2f5b3efb69f07510c9356c82835b7d8e9bd425b7320dfe6c50fb796597f62f15479f078df7829144ef78c23f3946b56dbcdf0638bd89f90291ba2590d8d78f3db2dcafb4196d6a22a8f14ff6a0f793732e494680ffbac4c6be8ca6aef5835d42d06cba59488367e7d89c777eaecf1370ac4f8dcf2108aab34760f45134299697763525990b7bafe7e2de0", 0x3}, 0x20) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000380)=0x8) r4 = fcntl$dupfd(r0, 0x0, r0) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000000180)="77a237f43ea2077a7d50271d587fd3f1a1db02bd5a8f796d23ac685b7de6922676c9c05a6a3aec30fb29345902bc3e6af1be7d1a08ddb2003eaba88cd7fb0ebc39dbe31493332926a683be68070f1329be6736b20d949b18afac9ce7746570e80acde7a38a40791ee13299e244c520d3b69be58ad829b569bb6b1e6dfb894b677f715a540bbdd931f76809d21d3a90d23262af97b5a08b56fe2b698e7493a7d6b199c86869cdb5d9ce10d09ac516d8fb4a22d67759e4a13d86487a5e1b6a74cfdcb7b10951ea9c37f74d09a919b5bcd7d27721af46769b60d739c2031c351c1d1361218805", 0xe5, 0x401, 0x0, 0x0, r4}, &(0x7f00000000c0)) [ 264.719916] ================================================================== [ 264.727352] BUG: KASAN: use-after-free in tcp_connect+0x2606/0x2fa0 [ 264.733771] Read of size 4 at addr ffff8801c9c18028 by task syz-executor.4/11437 [ 264.741289] [ 264.742912] CPU: 1 PID: 11437 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 264.750008] ffff8801d271f940 ffffffff81b42e79 ffffea0007270600 ffff8801c9c18028 [ 264.758138] 0000000000000000 ffff8801c9c18028 ffff8801d5375aa0 ffff8801d271f978 [ 264.766270] ffffffff815009b8 ffff8801c9c18028 0000000000000004 0000000000000000 [ 264.774360] Call Trace: [ 264.776952] [] dump_stack+0xc1/0x128 [ 264.782333] [] print_address_description+0x6c/0x234 [ 264.789015] [] kasan_report.cold.6+0x242/0x2fe [ 264.795377] [] ? tcp_connect+0x2606/0x2fa0 [ 264.801281] [] __asan_report_load4_noabort+0x14/0x20 [ 264.808067] [] tcp_connect+0x2606/0x2fa0 [ 264.813820] [] ? tcp_push_one+0xe0/0xe0 [ 264.819462] [] tcp_v4_connect+0x19ec/0x1c00 [ 264.825462] [] ? tcp_v4_init_sequence+0x200/0x200 [ 264.832010] [] ? selinux_socket_connect+0x15d/0x4a0 [ 264.838691] [] __inet_stream_connect+0x6e0/0xbf0 [ 264.845307] [] ? mark_held_locks+0xc7/0x130 [ 264.851293] [] ? inet_bind+0x8b0/0x8b0 [ 264.856879] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 264.863751] [] ? lock_sock_nested+0x90/0x120 [ 264.869965] [] ? trace_hardirqs_on+0xd/0x10 [ 264.875954] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 264.882289] [] inet_stream_connect+0x55/0xa0 [ 264.888385] [] SyS_connect+0x1b8/0x310 [ 264.893947] [] ? SyS_accept+0x30/0x30 [ 264.899390] [] ? __might_fault+0x92/0x1d0 [ 264.906050] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 264.912273] [] ? SyS_clock_settime+0x220/0x220 [ 264.918500] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 264.925591] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 264.932440] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 264.939295] [] ? task_work_run+0x14a/0x180 [ 264.945170] [] ? do_fast_syscall_32+0xcf/0xa10 [ 264.951391] [] ? SyS_accept+0x30/0x30 [ 264.956833] [] do_fast_syscall_32+0x2f1/0xa10 [ 264.962986] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.969771] [] entry_SYSENTER_compat+0x90/0xa2 [ 264.976006] [ 264.977619] Allocated by task 11421: [ 264.981330] save_stack_trace+0x16/0x20 [ 264.985294] kasan_kmalloc.part.1+0x62/0xf0 [ 264.989610] kasan_kmalloc+0xaf/0xc0 [ 264.993310] kasan_slab_alloc+0x12/0x20 [ 264.997273] kmem_cache_alloc+0xd5/0x2b0 [ 265.001318] __alloc_skb+0xe6/0x5b0 [ 265.004932] sk_stream_alloc_skb+0xa3/0x5d0 [ 265.009236] tcp_sendpage+0x94d/0x1910 [ 265.013113] inet_sendpage+0x221/0x510 [ 265.017002] kernel_sendpage+0x93/0xf0 [ 265.020879] sock_sendpage+0x8c/0xc0 [ 265.024584] pipe_to_sendpage+0x266/0x330 [ 265.028733] __splice_from_pipe+0x316/0x710 [ 265.033058] splice_from_pipe+0xf9/0x170 [ 265.037126] generic_splice_sendpage+0x3c/0x50 [ 265.041717] SyS_splice+0xe4d/0x14d0 [ 265.045436] do_fast_syscall_32+0x2f1/0xa10 [ 265.049774] entry_SYSENTER_compat+0x90/0xa2 [ 265.054176] [ 265.055811] Freed by task 11437: [ 265.059166] save_stack_trace+0x16/0x20 [ 265.063137] kasan_slab_free+0xac/0x190 [ 265.067110] kmem_cache_free+0xbe/0x310 [ 265.071070] kfree_skbmem+0x7c/0x100 [ 265.074788] __kfree_skb+0x1d/0x20 [ 265.078313] tcp_connect+0xa74/0x2fa0 [ 265.082104] tcp_v4_connect+0x19ec/0x1c00 [ 265.086247] __inet_stream_connect+0x6e0/0xbf0 [ 265.090813] inet_stream_connect+0x55/0xa0 [ 265.095029] SyS_connect+0x1b8/0x310 [ 265.098732] do_fast_syscall_32+0x2f1/0xa10 [ 265.103074] entry_SYSENTER_compat+0x90/0xa2 [ 265.107461] [ 265.109070] The buggy address belongs to the object at ffff8801c9c18000 [ 265.109070] which belongs to the cache skbuff_fclone_cache of size 456 [ 265.122493] The buggy address is located 40 bytes inside of [ 265.122493] 456-byte region [ffff8801c9c18000, ffff8801c9c181c8) [ 265.134265] The buggy address belongs to the page: [ 265.139235] page:ffffea0007270600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 265.149461] flags: 0x4000000000004080(slab|head) [ 265.154227] page dumped because: kasan: bad access detected [ 265.159920] [ 265.161533] Memory state around the buggy address: [ 265.166456] ffff8801c9c17f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.173800] ffff8801c9c17f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.181156] >ffff8801c9c18000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.188497] ^ [ 265.193176] ffff8801c9c18080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.200818] ffff8801c9c18100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.208166] ================================================================== [ 265.215594] Disabling lock debugging due to kernel taint [ 265.221564] Kernel panic - not syncing: panic_on_warn set ... [ 265.221564] [ 265.228948] CPU: 1 PID: 11437 Comm: syz-executor.4 Tainted: G B 4.9.141+ #23 [ 265.237265] ffff8801d271f8a0 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 265.245365] 0000000000000000 0000000000000001 ffff8801d5375aa0 ffff8801d271f960 [ 265.253405] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 265.261555] Call Trace: [ 265.264145] [] dump_stack+0xc1/0x128 [ 265.269519] [] panic+0x1bf/0x39f [ 265.274535] [] ? add_taint.cold.5+0x16/0x16 [ 265.280507] [] ? ___preempt_schedule+0x16/0x18 [ 265.286734] [] kasan_end_report+0x47/0x4f [ 265.292559] [] kasan_report.cold.6+0x76/0x2fe [ 265.298721] [] ? tcp_connect+0x2606/0x2fa0 [ 265.304600] [] __asan_report_load4_noabort+0x14/0x20 [ 265.311354] [] tcp_connect+0x2606/0x2fa0 [ 265.317086] [] ? tcp_push_one+0xe0/0xe0 [ 265.322726] [] tcp_v4_connect+0x19ec/0x1c00 [ 265.328912] [] ? tcp_v4_init_sequence+0x200/0x200 [ 265.335429] [] ? selinux_socket_connect+0x15d/0x4a0 [ 265.342224] [] __inet_stream_connect+0x6e0/0xbf0 [ 265.349786] [] ? mark_held_locks+0xc7/0x130 [ 265.355765] [] ? inet_bind+0x8b0/0x8b0 [ 265.361312] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 265.368156] [] ? lock_sock_nested+0x90/0x120 [ 265.374717] [] ? trace_hardirqs_on+0xd/0x10 [ 265.380684] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 265.387020] [] inet_stream_connect+0x55/0xa0 [ 265.393096] [] SyS_connect+0x1b8/0x310 [ 265.398627] [] ? SyS_accept+0x30/0x30 [ 265.404159] [] ? __might_fault+0x92/0x1d0 [ 265.410235] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 265.416737] [] ? SyS_clock_settime+0x220/0x220 [ 265.422962] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 265.430086] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 265.436921] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 265.443770] [] ? task_work_run+0x14a/0x180 [ 265.449659] [] ? do_fast_syscall_32+0xcf/0xa10 [ 265.456048] [] ? SyS_accept+0x30/0x30 [ 265.461507] [] do_fast_syscall_32+0x2f1/0xa10 [ 265.467668] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.474342] [] entry_SYSENTER_compat+0x90/0xa2 [ 265.480986] Kernel Offset: disabled [ 265.484615] Rebooting in 86400 seconds..