0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) sendfile(r0, r1, 0x0, 0x20000102000004) 01:43:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) [ 196.975839] audit: type=1400 audit(1551145439.917:248): avc: denied { map } for pid=9893 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:43:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:43:59 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x8, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, r2, 0x328, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x946, 0x0, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x420000000001, 0xfffffffffffffffe) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x20000000100081) r1 = memfd_create(&(0x7f0000000200)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x6, r0, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x7, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x400, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xd, 0x0, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 01:44:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) setpriority(0x0, 0x0, 0x0) mlockall(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$P9_RVERSION(0xffffffffffffffff, 0x0, 0xf5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100881) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000680)={0x0, @multicast1}, &(0x7f00000006c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0x9, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x42c, 0xf, 0x6, 0x0, 0x40, 0xfffffffffffffff0}, @map={0x18, 0xb, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x37}, @map={0x18, 0xf, 0x1, 0x0, r3}]}, &(0x7f0000000540)='syzkaller\x00', 0x1, 0xec, &(0x7f0000000580)=""/236, 0x40f00, 0x1, [], r4, 0xe}, 0x48) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="839064b500a700b96c92f97a", 0xc}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) waitid(0x2, r5, &(0x7f0000000140), 0x21000008, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x20000102000004) r6 = fcntl$dupfd(r0, 0x406, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000040)=r7) pipe2(&(0x7f00000000c0), 0x4800) 01:44:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47a, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="7f", 0x1}], 0x365, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:00 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/24, 0x18) sendfile(r1, r2, 0x0, 0x20000102000004) fdatasync(r3) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "ab67167ac6f05b1ce3f30025101253a5415673f0"}, 0x15, 0x3) 01:44:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeaf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000008) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x80005, 0xffffffffffffffff) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="736563756fff000000000000002f6c6f6f702300"], &(0x7f0000000040)='/dev/loop#\x00', 0xb, 0x3) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0xf0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x2000000004e21, 0x10000000, @loopback, 0x5c}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x3) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000004) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0xffffffff) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x402000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r1, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x8000) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x20000102000004) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x800000000000000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000180)='./bus\x00', 0x20000, 0x107) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1fffff) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0xcd) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x108) sendfile(r1, r0, 0x0, 0x5) 01:44:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x1850, r0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = gettid() r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80, 0x0) dup3(r3, r1, 0x80000) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7fffffff, 0x3f, 0xd6, 0xff, 0x0, 0x10001, 0x10, 0x6, 0x9, 0x7, 0x3ff, 0x8, 0x0, 0x3f, 0x6, 0x101, 0x59, 0x0, 0x208000, 0x8, 0x3, 0x5, 0x40, 0x6, 0x3, 0x7, 0x3f, 0x4, 0x4, 0x9, 0x4, 0x2, 0x3, 0x2, 0x2, 0x8, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x9, 0x8001, 0xf, 0xfff, 0x2, 0xfffffffffffffffb}, r2, 0x10, r3, 0x3) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@sco, &(0x7f0000000080)=0x80, 0x800) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) fstat(r0, &(0x7f0000000000)) 01:44:00 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x1, @empty, 0x1ff}, {0xa, 0x4e21, 0x97ee, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0xfffffffffffffffd, [0x8, 0x34e, 0x3, 0xff, 0x8, 0x0, 0xffffffff, 0xc8cb]}, 0x5c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) fcntl$getflags(r0, 0x40b) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fadvise64(r0, 0x0, 0xa1, 0x7) sendfile(r0, r1, 0x0, 0xf91) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x9, 0x4) open(&(0x7f0000000080)='./file0\x00', 0x109000, 0x42) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 01:44:01 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x5) 01:44:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x2c, 0x0, 0x400, "0842b098626fe925837ec19c6b09a7eb", "a2e1a51a09baa944e15c92fbd7329470b6664819594b5c"}, 0x2c, 0x3) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebc9b7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf73e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd82510687eec8c88c6f6a5874aac83a9f22ba198864475e15c4e8a88da1e8f8c7cd796c87155decd7b5c132f90fa1d081f4796b47539c259d5e8b02b7586f296d31af192079798ab0b90a1f8e539b4ca4ac86dfac934a040b20cde533f57146b151b0df715654011e6d800c516e2d441fb815d8ac046513c62dee2d5c7c0926eca7119a766c5fea436888998bbcf6b66c35c3441cce1b0db7f1fd3d7fd56e24dce482e6797902865ee1e60ed694d3f1763c21c6a3bec98c96e1ee34b214c05d88000000000000000000000000000000"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x1000000000000019, 0xfffffffffffffffd) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r6, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b6368975e5d68a4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71312777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x9) dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_int(r10, &(0x7f0000000040), 0x12) 01:44:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x0, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fdatasync(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x5) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) fstat(r0, &(0x7f0000000000)) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e23, @empty}}) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xfffffffffffffffc) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r7, 0x0, 0x800100000000) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e22, 0x624f020a, @mcast2, 0x401}}, 0x0, 0x80, 0x0, "98c3d6c01388c70ad1994962c34e3717f9ec2d9ca5b4356471c1c120deb42aff3808767ae12684270e3557475f8955c63df61ea9ff3450d978c2d951c126cbdb86e47c4e58c17505c70f70a872e7b421"}, 0xd8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) getgroups(0x6, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xee01]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={r3, r4, r5}, 0xc) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0058e1f3544444b8e1db5d11c0014000", @ANYRES16=r2, @ANYBLOB="090029bd7000fbdbdf2502000000080006000400000014400100080002007700000008000800010000001d000200080009000000000800080001000000080005007e0f000028000300080007004e2100001400060000000000000000000000000000000001080007004e210000"], 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x9, 0x4f}) sendfile(r1, r0, 0x0, 0x5) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000500)=0xfffffffffffffffe, 0x4) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7fff) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="2536d81135bab3f4eb9e381a6981632c1fd38405cf13071926734f7759af0fef776c99300d512613d3e15ea2c5b2785fa9d66181dbf29042767a6a1d80ace5b8e0064f88cd2942d718a6c0e08751b4a6f0a5fcd5ea6514bd814f8a64", 0x5c}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x0, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r4, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r4, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x276) r8 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r8) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x9) r2 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xc8\x00\x00\x00\x7f\x8f{4Q\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa5\xc2\xbb\xea\x12\x98\xea\xdc\x80\xbe\xe1~6.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x1015, 0x0, 0x4, "ae4944a34049e641806763c2748df3c4", "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"}, 0x1015, 0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='\'', 0xffffffffffffff7c}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40) prctl$PR_GET_THP_DISABLE(0x2a) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = socket(0x19, 0x5, 0x8) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'team_slave_0\x00', @ifru_flags}) 01:44:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000180)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:01 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xffffff83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendfile(r1, r0, 0x0, 0x5) sendfile(r0, r1, &(0x7f0000000080)=0x15, 0x5) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x3) 01:44:01 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000200)=""/1) r3 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x54) renameat2(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x521341, 0x0) 01:44:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x0, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000003) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000280)) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80008002}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88001000", @ANYRES16=r2, @ANYBLOB="200026bd7000ffdbdf250e0000002000020008000b000000000014000100fe8000000000000000000000000000254c0003001400060000000000000000000000000000000001080003000300000014000600fe8000000000000000000000000000bb08000100000000000800030000000000080008000800000008000600ff070000"], 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x800) 01:44:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000040)="87765a183b1f87ef93f7e0cc5df581c00ba5680813d7d6b0cfff73caccc27647c476d99c7756fad0f1e6b36172a50225dc6264a5ca6bd9aea42d630f78be52f2f0e005289474921ba41a4d0d", 0x4c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000004c0)=""/4096}, &(0x7f0000000180)=0x78) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:44:02 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xec\x06)\xebFP\x93zhH\xe0\xd2\x81\xdb\xee\x04\x00\x00\x00\x00\x00\x00\x00\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2c\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{T_\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00x\x19\xcf^\xb3\x10ArS\xe9\"\x92\xdd\xda\t\xde\xbeS\xdc6[\xe5\xdb\xde\xc6\xf9\x135\xed\xa5\\[\xb4=\b\xb2K\xbc\xe80\xa9v\x15RBa\xe7\xfc\xc1\xea\x99\'C\x1a\x85\x9e\x1d:W\x86zc\x16\xd2dm\xe4\xdb\x02\xf3\x82jMZ\x1d\xd6', 0x800000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd, 0x30, r2, 0x0) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x6, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0x20000102000002) 01:44:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x0, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x17, 0x9, 0x6}, {{}, 0x14, 0x161f2566, 0x80000001}, {{0x77359400}, 0x3, 0xffffffff, 0xcd1}, {{r2, r3/1000+30000}, 0x14, 0x5}, {{}, 0x0, 0x8, 0x100}], 0x78) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000180)='./bus\x00', 0x100000141042, 0x2) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x21) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:02 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2c1b, 0x80200) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0xfffffffffffffeff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r1, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80800) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x9) 01:44:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x0, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) fsync(r0) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0xb17}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x8, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xd, r2, 0x8000002) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) write$P9_RGETLOCK(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0xf, 0x0) r7 = dup(r6) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:44:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x0, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) r5 = syz_open_procfs(r4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r5, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r6 = fcntl$getown(r5, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r6, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x2, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:02 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$smack_current(r1, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x1d) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$selinux_user(r1, &(0x7f0000000000)={'system_u:object_r:device_t:s0', 0x20, 'unconfined_u\x00'}, 0x2b) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) timerfd_create(0x8, 0x80000) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000000), 0x0, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x5}, 0xf) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/177) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x200) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:03 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x101000) fcntl$addseals(r0, 0x409, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, r4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000040)={0xffffffff, 0x2ad, 0xfd4a, 0xed9c}, 0x10) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x5) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x80000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="39466744684ef69a585fbdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63aff6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12775100a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000100000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc073b1baabcce19ede78583500000000100000000000000045250a7f8a685989a2ab12431d47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc28164c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b81914dcd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) 01:44:03 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:03 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) accept4(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000300)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000880)=0xe8) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x745200, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback}, &(0x7f00000003c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, &(0x7f0000000480)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), &(0x7f0000001a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006f40)={'ip_vti0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x8}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0x231) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r6) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r4, r3, 0x0, 0x5) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) 01:44:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:03 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x100000000, 0x7, 0x3}, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x100) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000440)=""/191, 0xbf}, {&(0x7f0000000500)=""/195, 0xc3}, {&(0x7f0000000680)=""/114, 0x72}, {&(0x7f0000000600)}, {&(0x7f0000000700)=""/49, 0x31}, {&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000780)=""/19, 0x13}], 0x8, &(0x7f0000000840)=""/50, 0x32}, 0x8}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/227, 0xe3}], 0x2, &(0x7f0000000b00)=""/250, 0xfa}}], 0x2, 0x10000, &(0x7f0000000cc0)={r3, r4+10000000}) r5 = socket$inet6(0xa, 0x0, 0x5) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x8, 0xff, 0xfffffffffffffffa, 0x0, 0x5, 0x800, 0x8, 0x5, 0x9, 0xfffffffffffffffd, 0x100, 0x7, 0xffffffff80000000, 0x26, 0x1, 0x3ff, 0x7, 0x74, 0x9, 0x100000000, 0x401, 0x6, 0x1, 0x6, 0x8c7, 0xff, 0x6, 0x8746, 0x6, 0x3, 0x8ecd, 0x0, 0xfffffffffffffc01, 0x5, 0xffffffffffffff3b, 0x0, 0x800, 0x0, @perf_config_ext={0x5, 0x8000}, 0x20000, 0x5, 0xd, 0x6, 0x7, 0x5, 0x5}, r2, 0x8, r1, 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000240)) getsockopt$inet6_udp_int(r5, 0x11, 0x6f, &(0x7f0000000600), &(0x7f0000000d00)=0x4) ioctl$TCSBRK(r1, 0x5409, 0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x2, 0x4000000000000000, 0x7f, 0xa07, 0x13, 0x1f, 0x5, 0x101, 0x0, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x0) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(r1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0xfffffdf5) r3 = fcntl$getown(0xffffffffffffffff, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) r5 = perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r5, 0x24, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x46f) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x16, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r1, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x0) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfffffffffffffffd, 0x201) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="00ea91b4049965c71e3cb799ff5f6ea5d8a52018fc8146ec611333de23b0361159c084b390c4a1ae91e43c168219e18b18c19c347991ff8c95db999fafe906d18bbcd76b3affaf324cfdb3bf0f28f3c6cb37074258fb47", 0x57}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000200)=0x80) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200, 0x0) write$selinux_load(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578674a88ca0139b447a4ed557279cf7d4a535bf54c1d6c59a389cd2a5056db2f000be458581c76873758d7bbbd56263b21b18ed4a4fb759d5bf7984f56be55172bfe15a5a715610aabde09cf24c0e72cbda00eabf601252d5e4f7e579b19021e983c49c90649942a09daf281b367b1b0aabd91f2d93885fce95a2baaf1a583d006f638e4c4537b47027ef5715d49eafab302106a7e394d620d88284a52ee08000000000000002c9b283264b1"], 0xba) 01:44:03 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x5) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) getpgid(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = syz_open_procfs(r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r8) bind$inet6(r9, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r10, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r10, 0x6, 0x18, &(0x7f00000001c0), 0x4) r11 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r11, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r9, r11, 0x0, 0x8000fffffffe) connect$unix(r10, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x0) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000003, 0x8000) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, '/dev/loop#\x00'}, {}], 0xa, "9caecfde3d379b8af21c0d9b60afd3072040c8144c4eae6ae35f67985586cefb2aa9272904fb2f75026d6cdeee66d33ba09af6cf36a368c72bf49a6058f74d565d3c1f5148b0f8986a2a85fe01ded207753ec8b6a7f853ffb4e0cba0892cd7831026a2c0121f88e4ae32629f55759ed26356848b8f6fe6d10b9b91af1adecbfe8f2b1f2cdad9072c2ea008084e4bea2308629ae9dd99fba3f5b1d5bb3a53ba037156795ddf768cf3634967358e051594701180257f665024e6b12489a75853bc19270415ea57f3d2af90605ecf837e8ecadae7ec21d0d1387d95b197f693d6254a6bbc56bdde6f082368daf6"}, 0x105) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000380)=@sha1={0x1, "00bceaee5070b11bffa0d1fd7ce3fd651ef52711"}, 0x15, 0x3) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0x251) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe3ee24ff07e6cca0d62eeba50fd0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316daa35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86bc27e60f30698090300a97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c3988e5b8b9f4410f78c4b664d02c6f3e6ece3e0911e71b12777078a01c29fadf7300aa130e3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb2d919eed8f95e63dc3539abcb03d493b71679fd352e030e2a8aa0dae920d4d271c12b1885da95dcd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca92008e0555bdc7a5731ef68771854580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b8201f8ffffaafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db79019ad55109983b83fca2af15ebe2f12878dc728174e1d376805e492689024777eb7f59bc7c7ce2be753d6aadbb9e5871f9ea48a3f222b9ec3dd935c3897fd0997fb9ca48e514dc9b99d552d845b49902f1d85369ff9f76ad900f130ae9b30e0b947ce1d327753fe48b252ad2d48e718c689af35db8eee49d357569380844e9de26cb1efa8a3c9417e7868edee5ae0ea66ae46382d4b9d6c96759147ce64c3cada3698802de0a86f3d074a41134e1971d31675d30b1f2e306aabe4d815b5436b14002547"], 0x27c) r7 = socket$inet6(0xa, 0x400000000007, 0x8) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000280)) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) timer_create(0x7, &(0x7f0000000180)={0x0, 0x13, 0x2, @thr={&(0x7f0000000080)="6ffd75a24dd3e16bb37fa445839629d5decf5f8c2e7bba33dbf845206ad4481fd9c4f396858633d815c27add1470cccc01a1994f07f80b416d0a85297db2f45e8e72283186a435314e648b95d378a5755bbdbbd741bba09ef30ed8b24a602863650b3c80983644b9b3d5e486723b674596a35261d18702c6487f8cc3897721b5de6dd32a1e0a7623fb729da4c00be97bd348b17b446909a98b253b94b62a8e380498fa4e17f7e0e5e378a3", &(0x7f0000000140)="1a172f27756d5b6ff7d8fcbd296323eea190664d3d8646ebedd82c395a75c783d01a"}}, &(0x7f0000000240)) 01:44:03 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00 \x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b\xd1\xac\xa0)5\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x0) sync_file_range(r0, 0x8, 0x8, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x20000102000002) 01:44:03 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280200, 0x50) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)="5c8a52f3c47715a47a20426fe6cc9939017656986673e0584688db16565b65a1e5925831ed27fd0b75e86b91eb", 0x2d) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:03 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)=0x0) r6 = getegid() r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x4000, 0x0) r8 = accept4$inet(r1, &(0x7f0000000c00)={0x2, 0x0, @loopback}, &(0x7f0000000c40)=0x10, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f0000000d80)=0xe8) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0, 0x0}, &(0x7f0000000f80)=0xc) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000001080)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0x0]) sendmsg$netlink(r1, &(0x7f00000011c0)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x800020}, 0xc, &(0x7f0000000ac0)=[{&(0x7f00000002c0)={0x2b4, 0x40, 0x1, 0x70bd26, 0x25dfdbff, "", [@nested={0x10, 0x57, [@generic="393cefe3ca7d8ec1c1"]}, @typed={0x8, 0x3b, @fd=r2}, @nested={0x260, 0x32, [@typed={0x8, 0x42, @ipv4=@multicast1}, @generic="bbae32a22e7be35a01f76923889e92bf8a9afc541ee775eeb7d1da47c4495cc130b636fafb292a31b638d01ccd779aa6c1c1b01f015d255f02c3601d46d2270aec2640984e34c15c71c7722aebd741a6ef200bb44f512a2004f5b963dca1ed89a755db09a5d765fe7ddd3c6dc4a39cbc326e21fb6ad6d3b7089f66", @generic="150927c8a602d95b1842bb5258e9e07079c61f8543505356fc76fc8751da0e98e0fc02b9254c08", @typed={0x8, 0x4, @pid=r3}, @generic="01977f6c6df986679a148fc0642581e64f22c7", @generic="a126955cad3a8340018999aa4f5530ecd26c241670b05f0d1db55c55556fad1db2d31749e37763cbe7402236e8ff9a49b986f6c9dce7ce8e0bb323d4f8b6df4e0de2d7c6ac27548aeae753cb294688d4ed5fdd1215597b1faeb0bf0214afb62892736c4f68decfd0952bd65928903f33a6a25b238459f4cc2a2be03be63440370410ba9d8581a79bedef3ce31c7147e396496ffe5a426b63cc418da5f4ed5bd2e879e7b82df9a3a599d6decdbae788b4f96a887b4d714d6bcc98c940121c7c24", @typed={0xc, 0x58, @u64=0x5}, @typed={0x8, 0x1e, @u32=0x4}, @generic="6aea0bc3027ee80047de5ca7f77a70b7c972b3ea3bfbe8ff52dc8f19653fbebc32fcb0902b4cdf9bf8b978fa9fce3659adeaa1c33a1c1eea99c3e1d4dfc6dca1c7019f4f1b597a0b426afa0d3dff9ba88325d38c47f6c8f53c1d14fee01b49cd7eba3ccfff34567081bebd02156f8c8f6ba282915b0ec5beb1207bd46edb374d517b1b4f956b02782e4ec4d666ccd787e0e861c334c05399bb661943f7333b869c14533b0b8361c9d15af6df0bcbaa7fcc69d027af227f48f034", @typed={0x8, 0x40, @uid=r4}]}, @typed={0x24, 0x77, @str='/selinux/avc/cache_threshold\x00'}, @typed={0x8, 0x59, @fd=r2}]}, 0x2b4}, {&(0x7f0000000580)={0x104, 0x11, 0x401, 0x70bd25, 0x25dfdbfc, "", [@nested={0xf4, 0x1d, [@typed={0x8, 0x54, @ipv4=@empty}, @generic="2de93794ae5412cea008f24245478d54c7e3fba2b36a", @typed={0x4c, 0x6c, @binary="fc79322ef116911995e72115bce278a6d9a48127eb58a2fb31ba7fbe6283cb0971a9ec2ff8ec890ac98cbc8981f76682e4e10d7aa0f4811ba6934916a3c3b79521eb18dd06d15d"}, @generic="0076abc141485c64c22c7a5cb2205fcd83bd71f418a0eed1c360c58e1c0175d0a465b38cb0b9325078fb21ca1737849ec910d62e19ae8146799024b29a0ad2141a7bd615e7465367e96377ce0f0498be0d0e366343189bf9137cbef88af9a624b5a7dd0a5ba2aac3af", @typed={0x8, 0x2e, @fd=r2}, @typed={0x14, 0x1b, @ipv6=@mcast1}]}]}, 0x104}, {&(0x7f00000006c0)={0x130, 0x23, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x4, 0x2b}, @nested={0x11c, 0x6c, [@generic="dbdcf6b2373c2f589fc6368cedea830c77accbdd8685f222026d903311c3b0452a6a41a343101627b5dcf483d2e45cd66af4d5895da61bd5efc1b623b5e1929ea6ecd41c135f0b44b672fa10420b8cdb1822f04732224bd556719ee2105e031147d4d7be63cac791fb718fc02313a44fa7bc57113d", @generic="46cfd67d38ed8c48fa552087b8425bcc2645baa81924c80aec337759bbf38fefe9b24d3498cf8339f8e2d08832e782e374033bcbf8835bd6b17f4b24b40c3df89e1146e23fbe17ebafa49b67a8cb5c60cdad11e62b6f7c2cc5788cff4c5b1af905bb5ce4821ffb7469b8fbb1d3d1fb8002aa7070b224deb8af378acf3dda520ec1a3cd052fe9d4a51d8dab4b4625824a720eb65b9f56e52d3e47c6e04ed1c9325103"]}]}, 0x130}, {&(0x7f0000000800)={0x2c0, 0x34, 0x10, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x90, @str='\x00'}, @generic="924fe8611c7c157e07b08445082e51f6735f716d1fc7baf68974397ef2a93b852e533807b7ce1877879185ee6aeacf0878e3882a14c77a016a10439c3c31c6209dfa1c669aad51bb5f46682d3d7c71c61a0259ff8fdedadb933101cedc49cbd7c2bc6a3bb02afaa9985afbfe95ab033056b6a5f3d7", @nested={0x1ac, 0x1f, [@typed={0x4, 0x6d}, @generic="c7db200571dc328fe65b932da400a1df60825f1367d6f00fec01af4c6b82724278bc946fe0df31e446c30b69c5a09db03a3030f4f38230191d4577c9df8df5e0bb641cb1c8e763b2d96ebd08a46b3b3af4a3edad07dc9e18e0b18139bdba47662bed041b723a34a3c79992b7268bf380b2b512dd5874ce5df85493cba4b35a254b285a56ad5fa8cc699cd7b4c3265f22fee18833a2b711335653a7e10d80b12bbe87c20a21763b7548012a3a37d7b058ab8d12198e", @generic="094a4de6c6e6ae", @generic="24c6b9d00c2850d1079cf2e40f1911988526264710718aee1de71f0d19f1cc91fdfa0d91c1ac4e0d0b089c6c42d36d6a67fa1d47a064664ec73d400c8bdcbbdfbe54d9fbb9c05bcd0367bf00b48ed64e9463603d0378498e74b8f5afecd456b93e52a256bfa35c209a7ecfa47b551200ef7bf1c454351f11bb8fc49c521cfc5ee53d32eb204160008436e1cb3d997b220ce70e29b410c4c0992d85d131b3c6f3f049c801e15a75c433a0343123ff61ddc1d616f23cdf14374cb696", @generic="0b82f2ed2f6735712afe847ca04ad0e8d0966e80d8f8d1b783c53c2d9af164a6e8df2f59fcd509149f8f4b"]}, @nested={0x84, 0x1f, [@typed={0x8, 0x52, @pid=r3}, @generic="9d8efa2bb7575fd1112b53874d74af1bed883dcfd8b82037ec3d6a080ce4989366d72c817892209d00c32d52c0513215498fc5c6949d8e8ad62da276e24a83485c68df67b8d780dd49bda3dc7cb97040956712162c49cfec3e31009c6996bc5fcde1532422a6bac48b36a02e7cfa", @typed={0x8, 0x9, @pid=r3}]}]}, 0x2c0}], 0x4, &(0x7f00000010c0)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @rights={0x20, 0x1, 0x1, [r7, r2, r0, r2]}, @rights={0x28, 0x1, 0x1, [r0, r2, r8, r2, r2, r2]}, @cred={0x20, 0x1, 0x2, r3, r9, r10}, @cred={0x20, 0x1, 0x2, r3, r11, r12}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r3, r13, r14}, @cred={0x20, 0x1, 0x2, r3, r15, r16}], 0x100, 0x20000040}, 0x4800) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x1, 0x6144, 0x0, 0x0, 0x3, 0x1a004, 0xb, 0x0, 0xffff, 0x3, 0x100000000, 0x9, 0xdb89, 0xfffffffffffffffa, 0x7f, 0xd66, 0x2, 0x1f, 0x6, 0x100, 0x7, 0x4, 0x6, 0x80000000, 0x0, 0x7, 0x8001, 0x5, 0x10000, 0xff, 0x7, 0x24, 0x401, 0x9, 0xfff, 0x0, 0x3, 0x4, @perf_config_ext={0x400, 0x4bc5}, 0x1, 0x1, 0x3e, 0x9, 0x2, 0x7fffffff, 0xffffffffffffffff}, r3, 0x5, r2, 0x2) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x4) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x7ff, 0x5]) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) ioctl$TIOCSBRK(r0, 0x5427) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/178) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x800, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r3, 0x0, 0x20000102000002) 01:44:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = eventfd(0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) r13 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r4}, {0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x6, r7}, {0x2, 0x2, r8}, {0x2, 0x5, r9}, {0x2, 0x1, r10}, {0x2, 0x1, r11}], {0x4, 0x2}, [{0x8, 0x4, r12}, {0x8, 0x2, r13}, {0x8, 0x3, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x7c, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0x800005) 01:44:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r2, 0x27, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r2) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 01:44:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendfile(r2, r0, 0x0, 0x5) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x1ff}, 0x28, 0x3) 01:44:03 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) perf_event_open(0x0, r4, 0x3, r0, 0x40000007ffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x27c) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r5, r7, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:03 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001440)=0x0) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0, 0x0}, &(0x7f00000014c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001500)=0x0) r8 = dup3(r1, r2, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000001540)={{{@in=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) pipe2(&(0x7f0000001640), 0x84800) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x4e21, 0x80000001, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x0, 0x0, r5}, {0x401, 0x1, 0x8, 0x200, 0xffffffff00000000, 0x3ff, 0x7, 0x2}, {0xfffffffffffffc00, 0x1, 0x80000000, 0x3}, 0x33, 0x0, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x3, 0x4d6, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3505, 0x3, 0x0, 0x0, 0xfff, 0x80, 0xffffffff}}, 0xe8) r10 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001680)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0}, &(0x7f0000001700)=0xc) r13 = getgid() fcntl$getownex(r1, 0x10, &(0x7f0000002300)={0x0, 0x0}) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002400)=0x0, &(0x7f0000002440), &(0x7f0000002480)) sendmmsg$unix(r0, &(0x7f0000002680)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000001c0)="7bd6a8f3bc9fbce889a90c264c87caa779509b35c86f3686b5c9fa72a8ea1caf7fc755c9f452922302ec573f42d6234aafc9ed4a287f28cb4300afba8678c8c3b04ba341d6d7989718b6b9c659fd9b7a635dc01853923f0d48e65187bf99e5a4add5c70f0c164fdaf1a6f05c16c621912c393fc431421741ee773b975dcc142dd068efb33bf896f29e5034abe943dcf4b89b7019568583d3738f8487147e43318fab4748972783068d7ca02068e7747d47335b46066f1ee6aa8833d889c68f67472cad6fbfc210ab39cc2bbc39acb052b0053b6493850605ea01ced13acf15", 0xdf}, {&(0x7f00000000c0)="e1d2076ab7c82b66a0401d59bbdac4b8a4f9aee45f820db0db54b86735353829362d3db39e00d6b50810978988efe5cca02eb74c7d88b9e1797d328e3b9d5cd118395e53fbb4110bc1a380fe4bd850275816066940536d051cf7c5305c230c6cc9495c55b992af103ebffb79b66d6c079dac", 0x72}, {&(0x7f00000002c0)="605019e09ad63cebb5756baa3490fc401e69b4d5472a9fde85a0337273814a7d5a58e73a4e0c7c75cae1b80e803dd913a8e3cfca776f07fb5b5c761648879158b23f0cbcf3193df6a87daae7ab39abbd9bc8d63d7f4911b87c3ca96abbe12941a754c9f154eac6843760d0eeb8efe7de426ba01d9be3206c6b090e1f6f9d76b6b5bba4e88dff5839f379f3d08ab1cb0aabc351", 0x93}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="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", 0x1000}], 0x5, &(0x7f0000001740)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @cred={0x20, 0x1, 0x2, r7, r9, r10}, @rights={0x28, 0x1, 0x1, [r2, r1, r2, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0xa0, 0x4000000}, {&(0x7f0000001800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001880)="36d77ba595a9a0e4ef71438ba3eaeb940943cd0d83f5e166d0719cdb67fd4b995b94497324e0acab2408f5a385901acb9e552f926c01a2efdc8af00d7006939f53078c9112c5adeaf5853c3e38f4667b74f9de112dc23324d9110fdfa7ee06bc58a4eda7ec84237eb2f19e84d22bf6b2d4c7d4530ae1b4d9125d48515933d3db814bdce527e7", 0x86}, {&(0x7f0000001940)="403e400ff312a04a3050fd8c77842e5fb396e60c57c9225bb65dd23620e8c98a80021cddabe6efe60b29737b9e8afd42864dabcf49b0cbb2aaadef44ca7ec9a9f1f135a4163bc7b04f38bc05fcaf3435e5eafc2c52e39d2cbf6ea0ff0eeeb9f462076ba513121eaf07590aa33c88332d23c6cad8e774bdd4af2a8b14f1c398ac72f56185f9203149bf029928a30a0bc37f98e308cee4d06a30fdde7ec05d4b517277d84b28c4b4ecddaf36e8742483876ec2d53fe19af69039c6a1ab307411b9ff4b43bbcb621c98d4323f9ee2fddd14947e0b7a8d86194e3f76e9662fa4100f2a92d8f6b48a8fb918473f09c6e85d3bc0e94229b97e59", 0xf7}, {&(0x7f0000001a40)="22a8e69d41a70c38b50443945dac10d373116a78c2a07763c4daf45f8cbd2e864e2faa6daa5b6c7c22cfb62021c54f52ea5a0f2d3d964c37c46349ffe52b7764d33b9eded60275e9e07bf057bd9447bb7270ddcebc6452dc1a6d528f727deddd91fb9001f101eb98626774ae6cb10d54f5d0d5157e6cda9e8af6a451e259a71b05a4c16eeef1d0b13726d039834a77839157f045c8faddc07ebc5465f3259a0f6e1aa8d167a441b724c5cba4c990294072783f17cd3e2e934c870342db12ed2fff2ff77d285c85569c86d868f9cbfb844233", 0xd2}, {&(0x7f0000001b40)="921701e82c295298f4147ac7e93fc7ed4e581f22f66622905d1b4cf9de47967481ab05f9d5424ee623038c6b1fb6710c6630636fd243851dae56f23e244bd67acc971aa9bc98e3e76539a1e539be556d47dcb69bb84170d3859c3fb31062ce46bc6a4c2310d57378c6b3f73e6f7d8ee02e35", 0x72}, {&(0x7f0000001bc0)="59fcd3acffca6eb5ef77f1344bc742144fccd909702ce25aea15c5fca293ec0d7ff3d9a3ceeb690980bf60a598d2a4ba30960a230fe08b15b89ea0fe6ff67c36dd9338ed821a96a42ebeb0743f7c8080d79bec2ef867c85cd6baeebaec126595f71b16425d56156acadc074c8e3de476a869d089ffca3f8167f90b2f459939609922f2e26bf7d33bb72baa4c224f2e83fa963da8f6879834f62b48e4877886e14d5a9b58f7aea26af44b8a6ce73c27f0da368cc05bf9cbba3c92e7e7f983512299f63ac3d33a75e04439f97b2806a3506d39165675f79e6f985d8f7918dbd6741eb47cbb977940c7369c6902c5e83128", 0xf0}, {&(0x7f0000001cc0)="13fb85a6e3b572de714e4343d89b652d910ef2000457dbc9a01877fac36fb223337f22735553311efe6c00cb86a8ad78e9dce43e4dd2acb53d5f666ee16d0cb008291d1a14762a1acd22bba15adb525c5a75f93a9a43f634ed363359c535c2bfaf525656348304c0255d20f770d8952f34ea6bd8a52a921e41970680b8246a990320ef52a66bbcdef3e4f1a45825151bddddf49a1497e566e6ced08fddb27c7b99fe719c94aaa51d7bfd5a76febd7ee0b52c87df8979bf2625a50635da4740", 0xbf}, {&(0x7f0000001d80)="65c94a3b5befcb240b01f394a3c7b600cd720bd10ad0157a460b5465750927f3d2696d5d6c967fd1c58c7cb9660412dab82a310b0befa77b0008ffc6b7a990355f62808e23eac121e7de984bcfb8da60f564ed792af38976471885268189301d7912b7766441fa04", 0x68}, {&(0x7f0000001e00)="498c617a26bd47be2bcdfeb61816bc64699012b18bc21dfda240f392f4fb1faf5141924d48dd2d7de2bde6851a46cc77ce53190f51b468b829232469be", 0x3d}], 0x8, &(0x7f0000001ec0)=[@rights={0x28, 0x1, 0x1, [r1, r2, r1, r0, r2, r1]}, @rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x88, 0x20000000}, {&(0x7f0000001f80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000002000)="6c71eb6afdb4", 0x6}], 0x1, &(0x7f0000002080)=ANY=[@ANYBLOB="380000000000001601000000eb", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x4000}, {&(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000002180)="da05dd3916afb4a6a4765757751fc60e209808b9b9cf00498712f70ffb9973ec215d54ef762002e2555a620fa03fd8c957cb1990d2fe48d8b8cfd79014d42cb0a1806011ed0dc86ab27c61455c6a93", 0x4f}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000002200)="d6d133d2014d270d04705417d8c58c5ff8307ae49acdeec1cf5a4b41ac419bf16869c8d24e01307c0db3a61ac10b6b77f505c5435d9a6be4177da2798598df46458f1fcb2d646d955f1022910696c17536eaa664f2a33bbdc7d6f0d2c52bd019d0aa10e29275963c66a017001e07f4990a91fd50b6557d54e3532c60931e416af5b669fc2e9d05469522a780590e884b5feaba49b494c558aef3", 0x9a}], 0x3, &(0x7f00000024c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r2, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x48, 0x810}, {&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f00000025c0)="d09b2377a856ad8100e681614396271fa3ed29166f9d832d1a4ead2d28319fbd61452742b5a35e63240439474d", 0x2d}, {&(0x7f0000002600)="a7c3312f17314b1df248474f4281b2f3865510711c385e7afd3595f25eb6397369b6363b8f469cf8bf2b69645b54c4e9f5e39826b501ac9f8f34162b18ae5b", 0x3f}], 0x2, 0x0, 0x0, 0x40001}], 0x5, 0x4040005) 01:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x301000) pause() r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x4f0, @dev={0xfe, 0x80, [], 0xf}, 0x2}}, 0x0, 0x1ff, 0x0, "f6e716dda265b765ecc05010b493ca32f9b2a12b17d983ea01a5139abb071f25d000375ee173d34f3645e0cd061187f00ab2998a12e8171dc1e4326dc560d7481744c1ccb599f9dcd51185f70391cd1b"}, 0xd8) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = dup2(r2, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x500, 0x9, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:04 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0xff, 0xfffffffffffffc01, 0xffffffffffffffff}, 0x14) sendfile(r1, r0, 0x0, 0x5) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484af55e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316daa35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1a8cca291df23c52dc49b255e06dfcebcbb7650409bc43cd4c65e6b78c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e08cec3539a493b71679fd352e030e2a8aa0dae92f74d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83727848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a00020000000000003d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aa9e131838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd825130170780a20455a0300d9159562a0f0cc600bb56cf29ace53fe9a7b41d3aa95bf629afabc7e139c60cec74d4eadf4b82a2e714be4c459bb5b39c4a9d4e7775b4557d7c84ab400c8ac42d93bec766d6ff5c3dcb24625cf9273ddd4dfaa6c66672d635ca0051d48ce513fa873f5932cfdad1c51deff8ba446e15784d"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'ip_vti0\x00', 0x5}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:04 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) sync_file_range(r0, 0x8, 0x10000, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r6, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r6, 0x26, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d894848e17609055aa11a895d6d5a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0d717346d167880c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d9"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0xfffffffffffffeb6) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0x0, 0x0, 0x130, 0x130, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f0000000100), {[{{@ipv6={@loopback, @mcast2, [0x0, 0xff, 0xff000000, 0xffffffff], [0xffffffff, 0xffffff00, 0x0, 0xff000000], 'veth0_to_bridge\x00', 'hwsim0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x5, 0x24}, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x12, 0x7, 0x400, 0x0, 'snmp_trap\x00', 'syz1\x00', 0x100}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x14, 0x3, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) sendfile(r1, r0, 0x0, 0x5) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) gettid() r3 = getpgrp(0xffffffffffffffff) r4 = syz_open_procfs(r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x801, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x2}) sendfile(r1, r0, 0x0, 0x5) [ 201.481366] kauditd_printk_skb: 155 callbacks suppressed [ 201.481373] audit: type=1400 audit(1551145444.427:404): avc: denied { map } for pid=10703 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'caif0\x00', 0x7}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x7, 0x100) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:04 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:04 executing program 0: socketpair(0xa, 0x3, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x73, 0x5, 0x6, 0x2, 0x7f}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r2, r1, 0x0, 0x5) 01:44:04 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x9, 0x1ff, 0x6, 0x5, 0xf3c}) sendfile(r1, r0, 0x0, 0x5) [ 201.890274] audit: type=1400 audit(1551145444.837:405): avc: denied { create } for pid=10651 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 201.919710] audit: type=1400 audit(1551145444.837:406): avc: denied { write } for pid=10651 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe246153d1423efa4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x202, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x51}, 0x20000800) sendfile(r0, r1, 0x0, 0x20000102000004) sendfile(r0, r1, &(0x7f0000000000), 0x5) [ 201.967051] audit: type=1400 audit(1551145444.837:407): avc: denied { read } for pid=10651 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93dc1187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r6) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 202.005175] audit: type=1400 audit(1551145444.897:408): avc: denied { map } for pid=10713 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 202.035835] audit: type=1400 audit(1551145444.977:409): avc: denied { map } for pid=10728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 202.069925] audit: type=1400 audit(1551145445.007:410): avc: denied { map } for pid=10728 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:05 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x8000000000000, 0x5, 0x80, 0x3, 0x400, 0x101}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xfe) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x4e20, 0x1, 0x4e21, 0x6, 0xa, 0xa0, 0xa0, 0x1, r1, r2}, {0x80000001, 0x7, 0x7, 0x9, 0x1, 0xffffffffffffff40, 0xa5b, 0x8}, {0xdc, 0xfffffffffffffffe, 0x20, 0x1}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x2, 0x2}, {{@in=@multicast2, 0x4d2, 0x33}, 0x0, @in6=@loopback, 0x3505, 0x7, 0x3, 0xffff, 0x8, 0x7}}, 0xe8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r4, r3, 0x0, 0x5) [ 202.108770] audit: type=1400 audit(1551145445.037:411): avc: denied { create } for pid=10724 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 202.133326] audit: type=1400 audit(1551145445.037:412): avc: denied { write } for pid=10724 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:05 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0xb4, @rand_addr="f2d640dd41029aac46157baf43be57b2", 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x800, 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000140)={0x9, 0x1, 0x1000}, 0xc) bind(r1, &(0x7f00000004c0)=@ethernet={0x306, @local}, 0x80) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) [ 202.193639] audit: type=1400 audit(1551145445.047:413): avc: denied { read } for pid=10724 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:05 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r2, &(0x7f0000000100)='net/l2cap\x00') r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) exit(0x5) sendfile(r3, r0, 0x0, 0x5) clock_settime(0x3, &(0x7f0000000140)={0x77359400}) 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/icmp6\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x1c0, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0xe93c87ed75e07fc1}, 0x4040080) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd825100000000000000"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:05 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x8000000000000005) 01:44:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r4 = syz_open_procfs(r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:05 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) write$P9_RSTAT(r1, &(0x7f0000000080)={0x6d, 0x7d, 0x2, {0x0, 0x66, 0xe5, 0x0, {0x8, 0x3, 0x7}, 0x800000, 0xfffffffffffffffc, 0x4, 0x4, 0x0, '', 0x0, '', 0x15, '(vboxnet0]keyring]em0', 0x1e, '/selinux/commit_pending_bools\x00'}}, 0x6d) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) keyctl$session_to_parent(0x12) 01:44:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x420000, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000080)={0x100000000, {{0xa, 0x4e23, 0x10001, @empty}}, {{0xa, 0x4e20, 0x3, @mcast2, 0x9}}}, 0x108) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 01:44:05 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:05 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffb}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x84) socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000100)={0x87, @loopback, 0x4e21, 0x1, 'sh\x00', 0x8, 0x3f, 0x5c}, 0x2c) 01:44:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @local, r2}, 0xc) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000140)=0x1b8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) 01:44:06 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000019c0)={0xfff, 0x1, 0x1, 0xffffffffffffff9c}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001a40)=0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f00000018c0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000380)=""/214, 0xd6}], 0x3, &(0x7f0000000480)=""/204, 0xcc}}, {{&(0x7f0000000580)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000700)=""/187, 0xbb}, 0x8}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)=""/13, 0xd}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x7}], 0x3, 0x42, &(0x7f0000001980)={0x0, 0x1c9c380}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001a00)={@empty, r2}, 0x14) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xffffffffffffff67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x9, 0x7ff, 0x100000001}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x2, 0x2, 0x8}) sendfile(r3, r1, 0x0, 0x5) ioctl$TCSBRKP(r3, 0x5425, 0x80000000) signalfd4(r3, &(0x7f00000000c0), 0x8, 0x800) 01:44:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000200)}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000880)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17\x0e\x13\xa7<\x00\x00\x00\x00{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3\xfa$7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83l7\xa1\xb2\xf4\xa3p\xee\x00\x00\x00\x00\x00\x12\xfa\xc5N\n\x99*xg\xaa\x9d\x8f\x87\xd2\v\'mJ\xbf\xf8\xf0G\x98\x14\x98\xdf^\xea\"\x81ckM\x01\x81\xc8\x8e\xe3\xb0_\xc8\xe8\x03\xb0\xb8k\xc8;\xb5\xea\xcc\x1f\x00\x00', 0xfefffffffffffdfd) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4c502, 0x0) write$input_event(r2, &(0x7f0000000040)={{0x77359400}, 0x16, 0xffffffffffffffff, 0x3}, 0x18) r3 = dup(r2) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x5, @rand_addr="9eb31c25a4375066afbf26679da4c7da", 0x2}, {0xa, 0x4e23, 0x2, @loopback, 0x9}, 0x6d2, [0x8, 0x6, 0x80000000, 0x6, 0x7, 0x8, 0x0, 0x400]}, 0x5c) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0xc, 0x1, 0x4}, 0x9}}, 0x18) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='[#selinux{\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$TCSBRK(r1, 0x5409, 0xfffffffffffffffd) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: times(&(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) splice(r0, &(0x7f0000000040)=0x7, r1, &(0x7f0000000080), 0x7f, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) sendfile(r1, r0, 0x0, 0x5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "5b00579569c6c194"}) 01:44:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) ioctl$KDSETMODE(r1, 0x4b3a, 0x1f) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x80000, 0x8) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e21, @remote}}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0x0, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendfile(r1, r0, 0x0, 0x5) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x1) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000080)='md5sum\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffffa, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, 0x0, 0x0, 0x3, 0x0, 0x3, r1}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = fcntl$getown(r0, 0x9) get_robust_list(r4, &(0x7f0000000280)=&(0x7f0000000240), &(0x7f00000002c0)=0x18) sendfile(r3, r1, 0x0, 0x5) 01:44:06 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x4, 0xfffffffffffffffe, 0x5, 0x100, 0x3, 0x0, 0x1, 0x2d0, 0x40, 0x128, 0xfffffffffffffff7, 0x3, 0x38, 0x2, 0xfffffffffffffff7, 0x0, 0x1}, [{0x4, 0x80000001, 0x3, 0xb2, 0x8, 0xd0, 0x3, 0x7}], "c7bb1574fb41f752c4b7aad7ffb8e787cdb52a42a17999aada573da0d26b5d0d2f5aa17092c980b9f616d266ee0b3745011374b35fd2153d1a2118d13a753e20e3d06db17e5e8f71d7bea51b775f666146d1d7f6a0c7642e6c2eb54613057425d9152b324e1f98e24e73f53246874ce99fcab38daec9ca2bcd2f004ea752ea6bad801db1e8a21fe57461bf9917263ca872a37f559e1672bfab0dfdf2b4a9b41e8bc43d881b1ac18d1a321866b16fac76213c5926f2b462f12a5b452d3026b5ecfa18e764fd5e7a62cd58e58d5abe86fa8bd2d2ee700a1b1d9af9b8b167", [[], [], [], [], [], []]}, 0x755) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0x0, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = getegid() fchown(r0, r2, r3) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="72ed5e37b032ffc8acd7e89fde9b6bb2aa960a755dd4d828731239ca10cf64aef86c54924d444e388d374d4b32c8c122789928f50699cf691e6b0352784f6aaddd", 0x41, 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200)="eac4ccfabebc293c99094f67ad1fe0f63b639a4048d91b", 0x17, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="285fdd2fff2f9ac3b822a70abf83250264dda3", 0x13, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x801, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r4}, &(0x7f00000004c0)=""/4096, 0x1000, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_flags=0x4000}}) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) memfd_create(&(0x7f0000000000)='.}trusted\\vboxnet1#cpuset$cgroupbdev--#trusted\x00', 0x2) 01:44:06 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0xb9, 0x3, 0x7}, 0x400, 0x3, 0x81}) 01:44:06 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xf2, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfffffffffffffffe, 0x300084) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x200000) sendfile(r1, r0, 0x0, 0x401) 01:44:06 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:06 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x4, 0x0) bind$unix(r2, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r1, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0x0, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendfile(r2, r0, 0x0, 0x5) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x80000000, 0x3ffffc) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1, 0x400000000000000) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80000003, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:06 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x3ff, 0x9, 0x9, 0x6, 0x0, 0x4, 0x80000, 0x1, 0x3, 0x9, 0x4, 0xf6d4, 0x2, 0x0, 0x8, 0x8, 0x0, 0x9, 0x10001, 0x7, 0xfffffffffffffff8, 0xc6, 0x8, 0x7fffffff, 0xad0, 0x69, 0x1, 0x1f, 0x1, 0x401, 0xf730000000000000, 0x8, 0x401, 0x5, 0x5, 0x495, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x0, 0x7, 0x1, 0x0, 0x3f, 0x284624bd}, r1, 0xf, 0xffffffffffffff9c, 0x3) 01:44:06 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x442, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) sendfile(r1, r0, 0x0, 0x5) 01:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000004c0)="ec67aac6eaf15443768a2b6280557c3e9c224fa1dc879e8a2d6961a3f5b80b2f9cb1ff11d52e4bbb261270908e03778c5f178614c5f31e9cadcb79bab0204b4075a6577a74625d6474bd19bf8f8a3dcb92317907c9f578861c0bf0ef66d40606c855df371ae8b320df4773ea07094db07e6111daf9da4e3048d1d624cc892307cbc5280f1efb107b44df5ea0421ecc604d3e291a371e7bd39965a6784b5115a11c0d49e2c08166385cf7026f3929e6e64d06307952bacb151c53f270774463294f00f9cd45a047aaace95a715d3af7d5212c0712f42f476b7e902a9498b255705b94cfb665f276b0f3264ef294645ba8ce1888d016e5b9a646acf0f1637b0d7c1fc1c7b999b3fc48060a010767525bd557cea527b189908920a20a4f5aa1f09add6d0eb59d1d845cd6bef453394104013f61849c02e8b64776e6be3211272dad289a0bf0ef", 0x145}], 0x100000000000013c, 0x0) r2 = dup2(r1, r0) getsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:07 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r1 = perf_event_open(0x0, 0x0, 0x8, r0, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x4, 0x0) bind$unix(r2, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r1, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) connect$packet(r0, &(0x7f0000000240)={0x11, 0x1b, r2, 0x1, 0x8, 0x6, @local}, 0x14) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:07 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = gettid() r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x108, r3, 0x116, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf29d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0xc4) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x40, 0x7, 0x0, 0x3, 0x0, 0xffffffff, 0x1, 0x0, 0x8, 0x83, 0x1, 0x9, 0x8, 0x8, 0x6, 0x7fffffff, 0xaf35, 0x0, 0x27, 0x3, 0x1ff, 0x7, 0x2b4b, 0x80000000, 0x9, 0x2293, 0x4, 0x1, 0x18ba, 0x7ff, 0x80, 0xf995, 0x3, 0x200, 0x7, 0x7, 0x0, 0xda, 0x1, @perf_config_ext={0x2, 0x1}, 0x10, 0x401, 0x8000, 0xe, 0xfffffffffffffc00, 0x5, 0x100}, r2, 0xffffffffffffffff, r1, 0xa) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'wlan0&\x00'}, &(0x7f00000001c0)=""/222, 0xde) sendfile(r1, r0, 0x0, 0x5) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0xfffffffffffffe11) r3 = fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xb) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x20000) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0)=0x3, 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x10003) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) write$9p(r2, &(0x7f0000000040)="f005521cc647f633021570f525f0c3285b1eb5abfda4266a8cd1a390b18926c76e89130542f8512edf01eab9347d15567fb0a9633f4fa3d05ee1cf287c42bcd428d5dc9658de3a2712b6fa6015f43115d341", 0xffffff63) sendfile(r0, r1, 0x0, 0x10001) 01:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) finit_module(r0, &(0x7f0000000000)='losystem+\x00', 0x1) 01:44:07 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r4 = getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000004c0)=0xe8) r8 = geteuid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {}, [{0x2, 0x7, r3}, {0x2, 0x3, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x2, r9}, {0x2, 0x4, r10}], {0x4, 0x1}, [{0x8, 0x2, r11}, {0x8, 0x7, r12}], {0x10, 0x2}, {0x20, 0x1}}, 0x74, 0x2) sendfile(r1, r0, 0x0, 0x5) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='J', 0x1}], 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x2, 0x3, 0x7f, 0x0, 0x6, 0x52000, 0xf, 0x5, 0x3, 0x1, 0x81, 0x0, 0x1948e2e, 0x0, 0x0, 0x3, 0x1, 0x7fffffff, 0x7a12, 0x6, 0x5, 0x4, 0x9, 0x400, 0x3, 0x3, 0xfffffffffffffff7, 0x4, 0x4, 0x7f, 0x8, 0x8, 0x6, 0x7, 0xae6a, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x8}, 0x10, 0x3f, 0x2, 0x2, 0xe2, 0xffffffffffffffff, 0x2}, r3, 0x5, 0xffffffffffffff9c, 0x3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x1000}) fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x9, 0x7}]}, 0xc, 0x3) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x8000, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0xe835a565f7b1294a) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01jP\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) sendfile(r1, r1, 0x0, 0x20000102000004) 01:44:07 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x5) 01:44:07 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/145) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) dup2(r0, r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r1, 0x0, 0x5) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40042) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0xffffffffffffff80, 0x2, 0x1}) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000100)={0xe, 0xa, 0xaa8, 0xfffffffffffffffd, 0x8f, "aaa90c3b9104cb0a2a75d8aa12c4e98cb0d212b3361617fb29a3a97e1af7c379a2ccaa532f8716c9adb2b733b2442ef4789c9b0baa54e1180d8d95a094ebba9a53829fe3d5347853835e56910f1e68db54ba48de015d725d2346e42befe4dd3c8b6e5030671dc50bfcd3780b9eb259d85ba1f1d0da794a138cf369baf90df7a72bfa99a76e235918be962febc821de"}, 0x9b) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b725b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981ef8f0cbbd8dbdaac007fff71406fcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89cfe54580dcbd47356bef784c5b8410027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93c78e811de61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35000000000000000000000028d8701f82460e"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0xffffffffffffffff, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000400)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={r1, 0x1, 0x6}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:07 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x7) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:07 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r2, r0, 0x0, 0x1f) 01:44:07 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 01:44:07 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x400000a, 0x100) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x9, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030303037688f6fae3332362c6d6f64653d30303030303030303030303030303030303030303031312c6d6f64653d30303030303030303030303030303030303030303030312c6f626a5f757365723d2c61756469742c646566636f6e746578747d73797361646d5f752c6d6561737572652c642c646566636f6e746578743d757365725f752c000000000000000000"]) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x10000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x3a1700, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast1}}) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) r4 = syz_open_procfs(r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10008) r7 = perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r7) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8100, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) finit_module(r1, &(0x7f0000000080)='/selinux/create\x00', 0x2) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:07 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) sendfile(r1, r0, 0x0, 0x5) fcntl$getown(r1, 0x9) 01:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0x1df) listen(r2, 0xa) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fcntl$dupfd(r0, 0x406, r1) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)="38f4bc932a7cb0c7409d001d3c7dadf53abd2563596425a26b25d258a18312647f9fb7977d3291c8848848ce7c3a6b6a556850930225b0bf8e34fc94f570449bcc757e699cb776df4cba5f93", 0x4c}, {&(0x7f00000004c0)="93d6d779e62c08b2b205d4939fa5958b3e24923d268b231f67b59af93d573dbf5980d913f859bd1355b08e3d464045d9a320ba4746908636238bd2358c89498c91ce449951f97d8b3e6016c42ca7923c61d42065d74d289d0420802d656ce2498e704db492dd789fb9d0b6cc1f3ced4fcf9ee63975cfe8083aac270fb7c3e0d10ae72ac178e01ef5715f60a8430ca474f5afdb71d213044a06d950aea1300da226078fd83b77609ddacfcc36a6d4989ec10f8fab5d5cce843cfa7e8ce6fdefadccbe807c132742793433", 0xca}, {&(0x7f00000005c0)="03b75fcf819d0899e95c7b6f5418571c57bfa9c956468a92de6b64bb726a6a13ebdf3e334b0b8afcdd5d42ee49abc867f66f9686204a88fff1bf4e96c67233649e6dae358ab21a135e1cbca4d2194722396d791f4b672f57aac612071c985c99543ef344d4df63e525baf5b643261bd23621ca71202ce4a09929eec5933a3917ccafcf33a398ab9707d80a54334c62815b44c5ffc58161756bc1747d044fe0c3f9cac87b33454d59e79df9422ff518f9da9c3f76b68c3234b713e13a8fa4733c459a9b76b356741de84c64990bc0af30ceb847d0b74bb1aa2a0a63ccac1f7ace35cdcaaf5ec358e2", 0xe8}, {&(0x7f00000006c0)="a806682d5163b7f6f1e8a5a8d35898252d9908cdfea8624111462aea812d9f76dfc82e38727bb03d5a5d75c898d76189dc1304cba9b278716d08ea24ff698ffb794722982e6db3eb4e36bdc677b2502e38d5e68c465f09bbce7adcdeb27ba1868e33c6906fe14b63e8f2af16747783bf28c9a572e8a54cd1f8bf02ffac8a3c8f97906566d9d3c0a849ac2473660bd67984eb40ba11427bbd96e69f96805810093a80f3ce7e369742a60a1c7ed79fba8b1029c7ec0717e782ea9102a8ec988b292917fe8c3700b8234854473da616faf3aad16c", 0xd3}, {&(0x7f00000002c0)="b3406030fed3c2baed376d0cc531fd86d12b6aba4da86e9b738bc5b0cfec57c20b1a1bf01c23fed3c70e844cd984e6b07e5b3bfc1255365b6a1ea35ed38769", 0x3f}], 0x5, 0x40000) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000100)={0xc, 0x61, "2dba605226e6ee4cfb4143f93154f74c2d8dd6baa4a96f4a5b6f6c46a499604f878aaba25cc29bd63857f65f81a5462920939cbc0d38bbc9098fed730b2c98601abde25d5226951927fa3b57a85c0e4f72c1645264796c6a051a77346694fb1edf"}, 0x67) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x60783964, @mcast1, 0x3}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) poll(&(0x7f00000001c0)=[{r2, 0x440}, {r1, 0x4000}, {r2, 0x2381}, {r0, 0x8000}], 0x4, 0x4f) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:07 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x2, 0x1, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:07 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2d63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca625b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83b07848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2adcdc237866db5093977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:07 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') write$P9_RAUTH(r1, &(0x7f0000000240)={0x14, 0x67, 0x1, {0xa2, 0x4, 0x5}}, 0x14) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x88}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x400) 01:44:07 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clock_nanosleep(0x0, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 01:44:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) dup(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_create(0x6) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x5) 01:44:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) flistxattr(r1, &(0x7f00000004c0)=""/4096, 0x1000) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x81, 0x2, 0x2}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xf6, 0x6, 0xffc00000, "f455362150c34ec4c230b4a7b181d801", "6f9e873fa6a6cfadb3576cece4cccd59252fddf45c5e5e2a70e925749007cd52c05a52b3aa9345c17497e176f4fcf727b82d63600cb136d0ec3f727a0925618c149e6ceca8b3cba846dcfdac5504cf0266e4b046a6c8bf111251489b880adf9c52928ec0474513d32c9c7db079fa8f804a6b3dd355ad4e9876cd61067e293d210a56d18b9d9c6276c7e5052b7bf0207fb1268c1704bd1c96efa140fe5dc05d38e77972e500ef1581a791dbc98104fc3c55c3f10133af713373cf2c24bdfe5ea085b574bb6b642631846076ec771f1da439781ea56bd49fe8e1372a44649c785a4e"}, 0xf6, 0x1) 01:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:08 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1e, 0x3) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) sendfile(r1, r0, 0x0, 0x5) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0xa0890f8bce5876ed) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000300)={'tunl0\x00', 0xdef}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000004) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x12000, 0x0) r2 = dup(r0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x5) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', '@*eth0proc&/]eth1ppp0+\'vmnet0%nodev@proc\\eth0\x00'}, &(0x7f0000000280)=""/27, 0x1b) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="45441f2379077c961394df3debe287fe9cc1521e3d7f5bf015817b9eab549d23c591e616e3b2f760bc55341b5e32e0c930e16270"], 0x7, 0x2) 01:44:08 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xb504) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) sendfile(r3, r0, 0x0, 0x5) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40400, 0x0) accept4$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e, 0x80000) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa8, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='GPLvmnet0user.security\x00', r2}, 0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendfile(r2, r0, 0x0, 0x5) 01:44:08 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0xfffffd94) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x101000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4300, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) fcntl$setsig(r2, 0xa, 0x25) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000200)={0x3, 0x3, {0x57, 0x2b, 0x0, {0x8, 0x9}, {0x3f, 0x1000}, @cond=[{0x6, 0x7, 0x2, 0x5, 0x4, 0x400}, {0x43e7, 0x4, 0x5, 0x1, 0x100000000, 0x1f}]}, {0x54, 0x5, 0xfffffffffffff9e4, {0x905, 0x1ff}, {0x8, 0x4}, @period={0x5b, 0x2, 0x5, 0x1, 0xfca000000000000, {0x6b0ee9b2, 0x614e, 0x1ff, 0x9}, 0x6, &(0x7f0000000180)=[0x7be1, 0xb1, 0x1000, 0x7, 0x0, 0x198]}}}) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000004) 01:44:08 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000007862489a182937251a0f10acef2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x5) sendfile(r1, r0, 0x0, 0x5) 01:44:08 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, &(0x7f00000000c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/126, &(0x7f00000000c0)=0x7e) sendfile(r1, r0, 0x0, 0x5) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000006c0)={0x3, 'ip6_vti0\x00', 0x1}, 0x18) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/102, 0x66}, {&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000000480)=""/253, 0xfd}], 0x4, &(0x7f0000000580)=""/163, 0xa3}, 0x0) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="131f2dc681b80c67011c59fc279f33ed274f16f1350bafbe39aec2fba7bb", 0x1e, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x5, 0x8}, 0xc) 01:44:08 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r7) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='lo,self\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="21c2ecfe282e043d36398fcdce44a3cf0b0fd659c86f5749adfb1d6830fc558f8e23499feae32702c274a72f894942897c50a9d7351759be05699c2177502109f69efa62600ed1644988a25547dcb05b78bf0c7d38ae97d4677c6867e12ce021c08c0c0e6e16e8f0d38edc8fd5eadf8c0f3c0bf3aaf7276e3bce29cb447036a97485727410b702e2bbc6bb27e604fcc86e8dfd4f338ed57cc3c07569", 0x9c, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:08 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x3, 0x7f, 0x80000000, 0x0, 0x1f, 0x8, 0x6, 0x8001, 0x9, 0x9, 0x1, 0x400, 0xffffffffffffff7f, 0x1, 0x1e, 0x66, 0x1, 0x105eb63f, 0x0, 0x7, 0x80000001, 0x200, 0x2db, 0x5, 0x8, 0x2448ccd3, 0x7, 0x4, 0x9, 0xce4, 0x1000, 0x1, 0x2, 0xc8, 0x81, 0x0, 0x100000001, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x5280, 0x6, 0x1, 0x1, 0x9e5, 0x8001, 0x49}, r0, 0xc, r0, 0xa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:08 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x833, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:08 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:semanage_store_t:s0\x00', 0x26, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000240)="d1a8133d6628f9c0353c1a9e94cff0ec1163c896570a9b85a42430642f1093d204d1d3a9ac24c8a3838281d4ed39f55a663824c817b8689dbd1d0d9366e7dd5416d5955ca596adf0f703aefa4aedb1c72f4c0f0876b7fa4679474cf5f10b6d416497e067c946043d192da656a553de0548674d93e64e590ba867efe9b82d8a9cc2ec747bb5327ae290888470fd10725dd04f93fb9f24495a999bb901cb50f888a6109d7d30922cd8e4381883d46978a16df25f641cf5392472064d2285086504c854b7cc1e88cb26a6f31f19d473e17e12c7e48ff49b6f", 0xd7) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r2, 0x9) r3 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0x3, r2, 0x8000001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xdff) 01:44:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r0, r0, 0x0, 0x5) 01:44:09 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x4, 0x4, 0x4}}, 0x14) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x20, 0x101) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x808, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:09 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r1 = perf_event_open(0x0, r0, 0x20000000000, 0xffffffffffffffff, 0x1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x4, 0x0) bind$unix(r2, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x627efced) perf_event_open(0x0, r5, 0xc, r1, 0x8000000) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = getpgid(0x0) r2 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/220, 0xdc, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000300)={&(0x7f0000000100)=""/118, 0x76, r3}}, 0x10) ioprio_set$pid(0x3, r1, 0x100) r4 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ptrace$setregset(0x4205, r1, 0x2, &(0x7f00000003c0)={&(0x7f0000000600)="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", 0x1000}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) splice(r0, &(0x7f0000000000), r4, &(0x7f0000000040), 0xa52b, 0x1) sendfile(r0, r4, 0x0, 0x20000102000004) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x5) 01:44:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @initdev}, &(0x7f0000000080)=0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x630, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@empty, @mcast1, @empty, 0x0, 0x100000000, 0x0, 0x100, 0xa4, 0x20000, r2}) 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r1) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x200000000000006c, &(0x7f0000000180)=[{0xc, 0x7, 0x8000, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 01:44:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000009c0)=[{&(0x7f0000000000)="d2af1aed28afb6fa5036de9e88471eeb60c100d10ca3018e08b80ce7346d9fc1b1214b322082022a0f4e63f26f323f6be441f10e58826b553ac1679a1f1ca8a0b9ef3ee8f75975232fa67a3c2782efece22d68d729af17aef0ce341f870ec9c370acfee6d6023aa8f67c4a7af35296e43118dd4a2aa6a7e9ee2b0c135afa5d8d25df7fb358120db683419b506c1612ee943f9f5a75634166b53911d75f"}, {&(0x7f0000000a80)="bde6641c82233086d9a39a911d4ba031d9bc5a123e427f00e8e3883ee6f22acaa43f0e49594ecacafcbf8b1e02b35ac1ea4b55ac277035aa9c05172642c72fbc1de2df2bd3808c5792f6c27deafa624b5d5062e7f96422b3d14b4c05c1c2c81023a1210bcfbec006e2fda9acc064884eaa6093306d44f4dc5af6a47df279f31cdfbdb9272bf6918c45b207103d5b94e7ced848"}, {&(0x7f0000000200)="41207ad34b22ea7e4184ad8c1137c83abb44b790ce514d2cc3837bc3cdbc1645dbd19a71f6c61e468f734c0b34a9bccc1ef1df9b5e239129e810de9cc141719bcf081d35f3a1e47605b64fff0e7c05b31c0f09c016f03fe4586d9bda6d58fa0676de184859a3ba79a4fba4a372e8151ee153ccf1bb0cd39fb7d6f7f694ba083dbc178a3bac795d740ada5560369c3d876e5763f773cea1f38e6462fc24618287639ec213d71e1cdf82a8308bb46a8af39c5b8acbf6993fe4851cfb1f92c3567e2b9cd5bd1009e0841271965d949a462ba7777fddfe9f1b0775fd8ea2"}, {&(0x7f00000004c0)="fe736fc99f8411b5aa919a0eab37709acb965f9f84f065e7c96f8f240dbccd04dbd1b82c751a0a3d5ab55855ffc642c1f6474f4ccbec59d9ceb155a27bcf4d17f15a2c7ecacbb75f93ca963396b0f66ccd402b07780f7f0d3d32f0354cdd414cbd5b26aaec82929031ea993229cee2c373c5df57812862d324e2eaf7400e66ff700956d1705a350de884115cdac264b16f2aa68493848125a96686280d7a9c"}, {&(0x7f0000000580)="d1210010421b9d622783f5dc6bbd42e6b293d5b6a0cbf4593cf232ab6043e4715d83700bcec9ff80b344e1af7c738f3de6e05e6443352ece17e7cfe52acecb5a52949ba255d709774302603b15e7860504406f4e2e5481b6eb2ef170d3dcc52c905a071ce59245d11a3c9cec806669c96f2f55bd87c4106c7be564575fe1cf763365b6ab332c16868d720439904e903264afeff305059fa513a8b8e6bfa7e3a9199a98d1ad1ca2ded5f7c3879e0cd8f73d2a28778c1be7e274f6c6c71d3a60aa9a22abf501f8015a12aeee73"}, {&(0x7f0000000680)="4aa0d8b1fdc0ee2518b9717a04afbf059340b3a3a313e115a88f760978d7a1bab5c1e69fc1a762d06b00d42a96d9aa8c41c4177b59a3c7b51cb2925db63769b71eac6c7f24a26c03ad41c344374e068c4b03e886779b17d0aaa83b01afb1145ff47a1d99604ab2216d1c8eb23aaa83ea6e562f39011ebcda2a72ba5ab7fb48b01e26444fa876f58fe06e39961a4452a39e9040ece9aca25f5b0b4c658dae5a4b1d8f87ced6bdd820aa331661fe6f07c9088b820674da6647b89c0799cfe2527d2b00fe5c50ea17b23281ac05c88f0f792c0821c0f8d38917113c713d53"}, {&(0x7f0000000780)="5a29f79938ecb5919f6d781ddb279d7f48c1ddaf3a2d36ac81f1202e3761e9d1c04a1f1310dccb67917e206bbc77e309967616f3bb3a1aa37d6eb838bcc6a50654e00c9ffc7de1926b4a0b46578f"}, {&(0x7f0000000800)="348cb256213b2c669f97852002a6eab8483c26fa66e0faa651fe6f9e03f4c5ddc899ee12b4d4579ddf6a9226fbc1cb6ba28511e94bbff9bba2e94a68ae221eb6c5ea78cf6e333732c9f65016ec1aad90f2e9b3bb27c72261538035f65028158140275592c31358b763631601d78639563166f68cb4a0fb9c4e3ef8c6d092cba8a000929c9fbd59d4ef15c5de72ff45b0e8e9e749aa09345ea06becc49daeacd0bf9ca1b228f48ef534e1e81aaf16147e6c786fee4d554003402de21030f217deb530137eca3286abdc09649d419066ef77179a36ff3ea3286755778d183160042501cb463df351"}, {&(0x7f0000000900)="59fc0a08166d456509f8c1dabfb726279ff864a94f20ef78dd4d1920bf68620e93e46368c039115d033e72081da15d655ea35a635185dbf43228f3683a0c55407278d6e03f66b67a96ae00daed100f596f41e500550c1f452924ca61688931ab62210969d7df9c65ac1f323e9f3707f38d2ac1785b72a76d425682dde4d5f4b0366c60"}], 0x73, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r8, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e75b17e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93fdc795377053ab7c7a47222dd27d8fcb903b378ccfc9807a316a88078d92bc610dbf8fc703acf70139022f062e7d28ad66c46fb1accca2b1df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d3cfaccfa68ee48ca98ffdda58406ebe9c398af5b8b9f441ed77c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeeecca55e280308cec3539a493b71679fd352e030e2a8aa0d0e3799df9747726cfa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cecfa3cde641d7913fcde3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f913c27e64f075f0d604f6acff0000007848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251a7f60900000000000000a4fa7fdfb083b9547ef400735eb2f02ff7a95b8402d314e53dd3ea"], 0x27c) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) bind$inet6(r9, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r10, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r10, 0x6, 0x18, &(0x7f00000001c0), 0x4) r11 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r11, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r9, r11, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000000240)=@file={0x1, './bus\x00'}, 0xfffffffffffffff4) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xd, 'D'}, 0x3, 0x1) 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x20, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="24000000520007081dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc5e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffffffff) prctl$PR_SET_ENDIAN(0x14, 0x0) delete_module(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x200) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x9, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10000) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x793) sendfile(r1, r0, 0x0, 0x5) 01:44:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xffff, 0x8, 0x49fb, 0x6, 0x0, 0xbc, 0x40, 0xd, 0x5260, 0x6, 0x1000, 0x0, 0x1, 0x9, 0x1, 0x8, 0x214, 0x1000, 0x8ef6, 0x80000001, 0xffff, 0x9, 0x1, 0x768f, 0x1, 0x3, 0x40, 0x0, 0x0, 0x40400000000000, 0x5, 0x1f, 0x1f, 0x5, 0x100000001, 0x5a94, 0x0, 0x9, 0x5, @perf_bp={&(0x7f0000000040), 0xe}, 0x1000, 0x8, 0x0, 0x2, 0x2, 0xdd, 0x7}, r2, 0xa, r1, 0x3) [ 206.405883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:44:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x7, 0x4) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12, r3, 0x0) r5 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x6c, 0x0, &(0x7f0000000100)=[@reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000000), &(0x7f0000000040)=[0x58, 0x78]}}, @acquire_done={0x40106309, r4, 0x3}, @free_buffer={0x40086303, r5}, @decrefs={0x40046307, 0x1}], 0x19, 0x0, &(0x7f0000000080)="be42a7065dccb2947702f2e905500c6b4fbbcd5b5fa43ece8c"}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x20000102000004) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r1, 0x10, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r4, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r5, r0, 0x0, 0x5) [ 206.511551] kauditd_printk_skb: 119 callbacks suppressed [ 206.511558] audit: type=1400 audit(1551145449.457:533): avc: denied { map } for pid=11358 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 206.591760] audit: type=1400 audit(1551145449.457:534): avc: denied { map } for pid=11359 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=37381 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 01:44:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="8a0fed5f8493dd13cc28e686274df1740f23cf0cfa69a2092cff6e386045ccd2b3a6a9e60bb4e616bc8d49ff8a476c8c223624b1a7f920a68eafc0cc", 0x3c, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x84800) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000680)={0x6, 0x9}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)=0x0) ptrace$pokeuser(0x6, r5, 0x3, 0x101) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='logon\x00', &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', &(0x7f0000000240)='id_legacy\x00'], &(0x7f0000000600)=[&(0x7f00000002c0)='/dev/loop#\x00', &(0x7f0000000300)='md5sum\x00']) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 206.630589] audit: type=1400 audit(1551145449.507:535): avc: denied { create } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x101000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r3 = dup2(r0, r2) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0xfff, {0x1, 0x3, 0x9, 0x92f, 0xce4, 0x81}}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000200)=""/199) 01:44:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x1000800) [ 206.693201] audit: type=1400 audit(1551145449.507:536): avc: denied { write } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/128, 0x80) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x3) 01:44:09 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x559) r7 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x2, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:09 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x3, @mcast1, 0x200}, {0xa, 0x4e24, 0x5, @empty, 0xfff}, 0x0, [0x100, 0x8, 0x8, 0x7fffffff, 0x9, 0x80000001, 0x960, 0xffffffffffffffff]}, 0x5c) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x5, 0xca8c, 0xd654, 0x34b, 0x2}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0xfa) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x5) [ 206.830709] audit: type=1400 audit(1551145449.517:537): avc: denied { map } for pid=11370 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r0, 0x0, 0xe1b000000003) [ 206.898253] audit: type=1400 audit(1551145449.527:538): avc: denied { read } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:09 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r1 = perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x4, 0x0) bind$unix(r2, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r1, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:09 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x501000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e24, @loopback}}) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) [ 206.956820] audit: type=1400 audit(1551145449.607:539): avc: denied { map } for pid=11374 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0xfffffffffffffff7) r2 = socket(0xf, 0x1, 0x0) socket(0xb, 0x1, 0x8) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r3, 0x120, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x40090}, 0x8004) [ 206.989410] audit: type=1400 audit(1551145449.617:540): avc: denied { create } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 207.035271] audit: type=1400 audit(1551145449.617:541): avc: denied { write } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:10 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="6f11a3a743a6562a31dafd6d845cf0f0176cc47b49717f1f36b1d1b047ec5d9ebfc226d0affa88e8fb3f5413f87c3d49035ca8412aa8ac408712a50b533408896d23889d343afc1a6c22258d56ad62c68bf8c8", 0x53, 0x8000, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x51a7, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x5) creat(&(0x7f0000000080)='./file0\x00', 0x4) tkill(r2, 0x6) 01:44:10 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000080)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}, {0x2, 0x4, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x6, r7}, {0x2, 0x5, r8}], {0x4, 0x2}, [{0x8, 0x1, r9}, {0x8, 0x3, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x64, 0x2) sendfile(r1, r0, 0x0, 0x5) [ 207.078432] audit: type=1400 audit(1551145449.657:542): avc: denied { read } for pid=11365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x3) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair(0x18, 0x807, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r3, @broadcast, @multicast2}, 0xc) flistxattr(r0, &(0x7f00000004c0)=""/4096, 0x1000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80080, 0x90) setns(r4, 0x28000000) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:10 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) exit(0x6) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:10 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x1d, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00'}, 0x30) ptrace$pokeuser(0x6, r3, 0x5, 0x7f) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xffff, 0xff, 0x7, 0xa26, 0x0, 0x76c9, 0x10000, 0x5, 0x7, 0x0, 0x3, 0x6, 0x7fffffff, 0x2, 0x9, 0x7, 0x7, 0x4a5b51e7, 0x0, 0x6, 0x800, 0x6, 0x8, 0x8, 0x400, 0x7, 0x5, 0x7, 0x0, 0xfe64, 0x1, 0xfffffffffffffc00, 0xbff2, 0x0, 0x5, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x7ff4, 0x1}, 0x1100, 0x1, 0x4, 0x5, 0x3baf, 0x8, 0x1000}, 0xffffffffffffffff, 0x9, r2, 0x2) sendfile(r1, r0, 0x0, 0x5) 01:44:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0xf, &(0x7f0000000080)=0x52, 0x17d) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x1000010091ba) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000000)='attr/exec\x00') pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) r2 = inotify_init() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x2, &(0x7f0000000080)='/\x00'}, 0x30) fcntl$lock(r2, 0x0, &(0x7f0000000100)={0x2, 0x4, 0x40, 0x6, r3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:10 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_setup(0x5180, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x80000001, r0, &(0x7f0000000080)="0311bb79e475d019fbba169316", 0xd, 0x1, 0x0, 0x2, r0}]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6100, 0x108, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020229bd7000fedbdf250f000000001400060000000000000200000000ffffac1414aa24000200080007000000000008000b000a000000080007000600000008000600080000003f93a492531b01808b7181bff2cbae937b515f0a41917913836701caec71cd6d7df0bdb386d069564d4178374fabca33fd99f0194612f68d20374e4ba011c10a4f0d5ccdabf1f52bbcd9fdaba76fbb148716f8b978f7185c2daa85a62e262845323ef159"], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000080)=""/1) 01:44:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x100089) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000000001, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x101) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="85655f05fa09883b44d00d19322c7171226f078662023e4583de6a7b9e41a6da9c360eb2c65111c3b5fcae16fa77b097b4d06843720ec4c1e4d8e853fc36915cdd121b092f98e7b14cfae1bf549d1e640162b49c2a17aee324f439ef9e9d369afce061c41648fa6ba1a37e7301a7b6b927253d8c40c05f36dcad1a79a29bb3825344ef3f", 0x84) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 208.137281] FAT-fs (loop1): bogus number of reserved sectors [ 208.156357] FAT-fs (loop1): Can't find a valid FAT filesystem 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000100)=""/138, 0x8a}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000000280)=""/68, 0x44}], 0x7, 0x0) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)=',wlan1securityvmnet1\'+\x00', 0x17, 0x1) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(r1, 0x7d) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffff7fffffffffe4) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db546c9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55edc0308cec3539a493b71679fd352e034e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81f00000000000000efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99d26680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482282c35752b3528e1d92b4f6d0acd8251c23e3f048a33ff6b85d20db23ebe7b23a4bf709d5d0f8c41d71a095e8cbaa141db42bde9b9883e07a19980c3684b2d7c2cfa477b3d50a617b43009b81d78dea490692b21d7300bc51e0c0f8268d9a5805ef82582d01243b7df5982ed2263a6a97ae937d8ea6e26776cdb05866901dc93d22550b317ac9cdfee178a4cdeca947edbffb608068febb7ad03964c1774c0d9ff5ee1ab765ae8516f0a917ec15815b5063464cb122d030dc025bdcad5c04dfc466b54b11d9ac8bf8a72f64f72112be6953e7786ee1b215568ec924422c40d5c2e50e628707bd87ebb9c296dc207cf10b03f039946af42fa27c6822913338bb39c9988b035d3e530e3825617a6be880591364f7616ed5b1d39d013a8beacebff7e4b7907a3fcae9c93085dcd351a906f54f7959a5fc290cf14b5fd0066a343b701551a0a95d480"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000100)={0x1f, 0x0, 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='s\x01Z0\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x80000001, 0x6, 0x7ff, 0xfc, 0x70}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r2, r2, 0x0, 0x0) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = dup2(r1, r0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x1) prctl$PR_SET_FPEXC(0xc, 0x10081) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6\xd2%)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xce%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\f\xbeU\xe0\xc0<9{p.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff00) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x7ff, 0x8001, 0x80000000, 0x0, 0x0, 0x3e, 0x80000000, 0x18e, 0x40, 0x11, 0x9, 0x0, 0x38, 0x1, 0x88, 0x2, 0x4c5}, [{0x6474e551, 0xffffffffffffff00, 0x9, 0x54f, 0x4, 0x3, 0x6, 0x7}], "3f1e4cb306c3aa18e11a3adcaaa6632ac60235c298aef5513f8774744a0a3dd25d3f941ce9ad0a26bfd65afaf6275846bff7af5c4cc0150a2f70d0fed6d771c7929300759d16fcc225e4b8760a23cc4723e1a3deec98f2e9ae4b97607274fc39ce3f9e558cc83d3a6d5b4849ad83c24f84bc61713d5a71fdf40618073df1abde59b999bce87e0eadd4"}, 0x101) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x5) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) init_module(&(0x7f0000000040)='}eth0cgroupem1wlan0-trusted$em1/em0*%*/rproc\x00', 0x2d, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00') sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4010) sendfile(r1, r0, 0x0, 0x8) clock_getres(0x7, &(0x7f0000000200)) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="32b736d8c6254d8dbf1ee600", 0xc}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[], 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000001ac0)=0xfeaf) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r3, 0x0, 0x20000102000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, r3, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r6, r8, 0x0, 0x8000fffffffe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = gettid() getpgid(0xffffffffffffffff) getpgid(0xffffffffffffffff) r4 = getpid() r5 = syz_open_procfs(r4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) utime(0x0, 0x0) ioctl$FIONREAD(r5, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0xfffffeb1) fcntl$getown(r5, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(0x0, r4, 0x80000000000000c, r5, 0x2000008000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x40000, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r5, &(0x7f0000000180)=ANY=[], 0xfffffffffffffe4d) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r2) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0xf, &(0x7f0000000080)=0x2001, 0xffffffffffffffb0) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x4000000000006, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r7, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000000c0)="e7b7cb95834680e467a9c8c5fa7452460b2f911e4ca7a6fb761707a98dcead84b10f2c89135a098f78406ac2021cc5bbdb514888e4a6723b0a0c2c18b12bce6e9b3858d511ab7c6b27a09c868933351618ae91cfbb8d", 0x56}, {&(0x7f0000000140)="4044ae985cc214fd3faef2f652315968088a4a5bdffb0694dec7ff1c35f83e6defb12e016fa3205457a4a189959d8c9187a69a0dadf8d08c9102999df49bdb99ff75c8c7461226464fa54d652c7d7197e2abd28e8d76a648d55bce70", 0x5c}, {&(0x7f0000000240)}, {&(0x7f0000000280)="550ef4fa9d1b9e35", 0x8}], 0x5, &(0x7f0000000340)=[{0x90, 0x102, 0x5, "9d49cdb6c4f818e93bea34ffb57313b36104680c8a67ffbd051c1a497bf151d9ca16754d154f30624454f43ffd7b020bcf084e5b3a9dfcc898e5b2642b7ff7473d4e57bae1a97357635f1528fb28102bcb4b00d8b820cae3e33b5154df9db89f29228b74eda2ccb819146fa038d2d9e5348aca00e24d2b9f99b9"}, {0x80, 0x0, 0xf, "3600992f899e00dd74defcc108a680da9c852f4c9dca0a692d6cdce9b4a7e244c0bf80e49ae7680527ea5f437a007e79f638d78cc5e3845baf0dd8a519fdbeb3fa003c16ffec408b993aa7f5f8c380b0388d183b93ead29d30ac280d2660716f973f17ba0a5a3cfb79"}], 0x110}, 0x9}, {{&(0x7f0000000480)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="573ff79450e8761386ce3f98beabbed81f7a46c2527f77a0ec35ec9b68c3f3a5b658a7", 0x23}], 0x1, &(0x7f00000015c0)=[{0x28, 0x119, 0xfffffffffffffc00, "84c07dfc4bae829972d8da0372b2160aac9c7c181734d17e"}, {0xa8, 0x88, 0xa72, "fcdc69e8a195b6d26578443969d066db0c11ba627f08f858e37d9eaf5091a18c8d4f9982723eebd92ab884e816140faefd590d54ed9b01a12da192afb6e400d95163fa52c72408f199c4cd814381a664a4739838daf08ef8e031f69fca4ef92404aa6a21eca63b95c28863206973e198f1fb36867d7c73de72d2cf5e776c64b69c72c9bfcf50bfa389923b3e57ed757cd8996bfa"}, {0xa8, 0x11b, 0x3f, "a598db75f4e230ce07422fe3dfc18dd5da85873cd68df505a4aceddd8426d88e112134c60f2550ae57751416215b51f53f68324712e1b768410ae3d518c02ec22494707b6b642e927d23c774719ac104a1bc769410f3783917fbcec23f9f753634e094f9fac14b64739720e952eceb94b24f7d9c03991edeefe044f76fec812487020b3c4a1f6da6f8ccce1295e595cc8bca9c8d"}, {0xc0, 0x1, 0x4, "f9c21328d9059b2bea595c0e4a0607194415024c8c0a7d937008ca51e4976526bdf8b9841151d70413196dced4c258e36368c53d7c440721300595a4d68ebf022c36b6fb217ca068de7fecdb08d0f8a7f503b67ae7a8bb91586524632ec16da48b408742c7d8d6dc75cd2f19132742ac33672b9acc823bb96ee3af47fe7a0670a5a412318a935fe2f08ab3b89fad2af38412181aab5bdbbc08e8d05e8f022d52b445249370145a54384129d7d849"}, {0x78, 0x11e, 0x200, "c51a129647451b3a73b03270f69b9157f36313271689bc021f2db7a57f2384eedde23cd2648c80e73b1804c68dc49547876d43853d87088cc7269581ce20db10518f909131434f243c746845b9ec4c6f031e2dc611f7e5a7367d19d99af8640e6107beae41f16b35"}], 0x2b0}, 0x1fffffffe000000}], 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/11) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = getpgid(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x4) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40100, 0x40) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f00000004c0)=""/4096, &(0x7f0000000040)=0x1000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x7, &(0x7f0000000040)='%ppp0)\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r1}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x80000000001, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) gettid() r3 = getpid() r4 = syz_open_procfs(r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(0x0, r5, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x4, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r8 = socket$inet6(0xa, 0x400000000001, 0x2000000fffffffc) r9 = dup(r8) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r8, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7fffffff, 0x40080) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0x130, 0x130, 0x130, 0x130, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, &(0x7f00000000c0), {[{{@ipv6={@mcast2, @empty, [0x0, 0xff0000ff, 0xff000000, 0xffffff00], [0xffffff00, 0xff, 0xffffffff, 0xffffffff], 'vlan0\x00', 'caif0\x00', {}, {0xff}, 0xff, 0x0, 0x2, 0x4d}, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8000, 0xbe, 0x504ea814, 0x2, 0x10000, 0xe2, 0x1, 0x10000]}}}, {{@ipv6={@rand_addr="c0f472be593e81e4ade37723be9b3157", @dev={0xfe, 0x80, [], 0xb}, [0xffffffff, 0xffffffff, 0xff, 0xff0000ff], [0xffffff00, 0x0, 0xffffffff, 0xff0000ff], 'caif0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x1, 0x36}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x1, 0x1, [0x6, 0x3, 0x741, 0x1ff, 0x25f46d1f, 0xcc, 0x5, 0x7fff, 0x7, 0x26a, 0xfff, 0xaf, 0x40, 0x80000000, 0x0, 0x3], 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x80, 0xff, 0x1, 'snmp_trap\x00', 'syz1\x00', 0x137a}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffeb) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mknodat(r1, &(0x7f0000000300)='./file0\x00', 0x100, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@mss={0x2, 0x6}, @timestamp], 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@empty, @multicast1, r3}, 0xc) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x5) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r0) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e1d, 0x0, @loopback, 0x15}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() getgroups(0x2, &(0x7f0000000100)=[r2, r3]) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r5 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x200000, 0x4) r6 = getpgrp(0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) sendmsg$nl_netfilter(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x2af4, 0xc, 0xb, 0x820, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x5}, [@nested={0x288, 0x5f, [@typed={0x8, 0x33, @fd=r4}, @typed={0x8, 0x4b, @str='(\x00'}, @generic="298c21e0d5a3499d4e1ac24f5cbd0c5bc9fbf020c7ae011df5b59d54ca2d68a5e1db65b38f043f82e3f806cce4960e477270894fd7daa3850db03613d5712705223402820ee5d6185cd800e45cd6f85526c5a2fa8f60bb8a13abfd348512e0ad94e593a0b05d3450dc4eb15d72041e1e6eb15027b064b219758d84d9ff7c5f2df933044c3b8a1b9c0f252cd26b004b8bac604597a4fc4843b1e7d98c03048f06ed0d60a5101c0d84fd33e3816f04d5074033ffc22696bc078cce4fb793a425dff58e7b1cea8a0db013d11f33", @generic="0dc241a91a0a5851b83f37a3708e37f369ba119a29f57ce4ae078644152527695f9d43b2c3b3a87d138ff400436cbd9c982dca8cea9e07052ac546dadb505e75528c4872f12a29568db05b5c7445d6a562575a5f8dda43b3161877584e79f4a85c61eb1791444394af9343f11c022464a5cdb04f1c663ca09c794b6ed7560e3266c8e9eefa19ee30f5e9780e4dced1404abc3646ecd262ce7c73d6c77bffdaa56b8398edcfc6d22506ae1eab158722c5381131d48abacc6308e4", @generic="3527ab17bf7c7c1563e80b57ee523a91adea", @typed={0x8, 0x1b, @pid=0xffffffffffffffff}, @typed={0x8, 0x17, @uid=r1}, @generic="e148413d44334bf0e315d6bb80e6cf93ff69bb1b546e307adc16b303", @generic="47e41523eaaadbb4e791295de7cda8436b81192e2833cbf78368b6b85fb880a917ab968a2762f865b772a893e88c5a59f5f5d33e1cccd42575b42323d71fafb6f97f43d6c0eab4a4ae3c982b5c1f35f686deaa2e5f6aeb82bdb61c2c675b71eab658f85fb4d84bd89bc111cf2bd6bc594bceb897cff0e5a7e41bfb72bb88919a87081cdb5bf3e9c9c39d638c7f10acc86b0bda2d0945ac570d9ad480c432102b91a9677f8647e9", @typed={0x8, 0x5b, @ipv4=@multicast1}]}, @typed={0x8, 0x1b, @uid=r1}, @nested={0x1148, 0x65, [@generic="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", @typed={0x8, 0x33, @str='\x00'}, @typed={0x8, 0x7b, @pid=r6}, @generic="2ddd0fd13ede857e610f370c028182c9e4dcb9e7f7612090ed72e53878e1c31e15c8", @typed={0xc, 0x7e, @u64=0x1}, @typed={0x4, 0x93}, @typed={0x8, 0x3c, @fd=r4}, @generic="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"]}, @generic="5b96dce32a1e1b70fba08dafd951110d06cfd2e40cf4a05e9dd4959ad3456b2637ea8669a5d1adc1d6c83b5689014deb0ab4a71f95ec8e3ac0bd48b4c61b240165d911f7fdc7ed87454f909256fe13a5f34a2324a005d29deac02a58923218161aff3faa67b47c1ecfb16eff5a75b62299f684a21620c054a11d4051d0dc38a5b9dac250470b3a32c97fa067540105e2e2ba306e26cf85d525040fea1281042fe4ad22aa4f79d5c89e32e85c5bb4cf0d18543f4b8d44a799f398d717b0f8f90b338cb518cc687b418e6d79b97ffa4ab872a304ef0f91db3957f3", @nested={0x138, 0xa, [@typed={0x8, 0x55, @uid=r1}, @typed={0x4, 0x61}, @typed={0x14, 0x11, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @typed={0x114, 0x5c, @str='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00'}]}, @nested={0x1e8, 0x1c, [@typed={0x8, 0x89, @fd=r4}, @typed={0x8, 0x4f, @uid=r1}, @generic="b92c6ab3a48dd80c68541b30749c4a3f213cc091aedbcbbf6b29d9e5612cd6afd29b5c19280d0513c10f4f3f3e7f032b5c881e526d97f3f4aa968d3cea63952c07f9cdec650268a4418e9563013a9e0849c443a6f3f718c5ee7740f14ffb74abea767b8e662c54c14d207e3cc12158e513fe0c5899c26309f82d52c6efc05689f9b1ade99458147844e53b429af1ccbce782280208ea286988b969168fafbfb9d4e40eb3fc578e6d503046c25f28", @typed={0xc, 0xf, @u64=0x7}, @generic="b8216db2e50fbcb3793d306e27e3dec42e744196083c9bde03dd7d41e78259d540696ad03148f35c8727e5b280c4ea45809c87d1e1977ad6c5e98f5c65cd3e3bdccb60b06ed2659cf2330a1a38f958dc0a99572b93e45735543c21f7f68c0a782e694057308c4f687a98bc3b", @typed={0x8, 0x43, @uid=r1}, @generic="29066dd02e36df2935d2497dabe478469f0ab5c1f48708ac224a1d6a5cb296c9db4b960510b1cbec4388ab1bec8be5e5991e994bef4918782756ac547f389557c060034cc77b2b274a3062636ee37460e644f9a01971018ab1996649211ee1fc74b31d04f3bd5acb888a8fbe89bf4cf949e02edfa469e4", @typed={0x8, 0x30, @fd=r4}, @generic="2ac447ec331f5de065075735b84565144bd8a793cb29352a795a6f93dcfadcbdd896a915"]}, @nested={0x11c8, 0x6, [@typed={0x8, 0x7c, @fd=r4}, @generic="1101eba09bf015eedc833f4e3a7d1acfe6e8d1015447e677743a18813f9323c58f2a862b59825a0bd962a6b658a30410a018840f546bf84b125d481d71988e995829185cfb19089dc95dd8b206487dd002782b0359ffab4d3cd49e6f1c954dc4e22ba72c95842fb371868d2732141a6dd2c6a260a6b702f3d5f5d2ec11bb49f134a80971267e3a18bca3bf77155aebbd8b6b1ae8c21a3fdaf8f0aacdd7f6124cf2", @typed={0x8, 0x3, @fd=r4}, @typed={0x10, 0x40, @str='GPL}self\x00'}, @generic="96fef25ef09e15bdec2750e5607223cf265ee02e69f24ea9a3ed20d8b06578c46b272c7b5f23dfc5c2be139d51ebef56a919df31a95eaf426117a9d11e1505707b6f982cf07326ffa572b4bdff33724144a6353b3c98cee1bd07c124a8e362fb5f04c197072632c2c7388538881b4a28102de36e7a704acc03b1f21f30c5dd0c07b7182a20290ab0d6d1def12d25c2a6f142244931b2e6fd69f5f1de58570d98c7f9a0e71b0ebf8b83cad96bd5697d1932ab4383ad29f72fb00f319aaf10ddbf1d0f7604b77162c06dca1e2120361a36a01bc7bcebc14a441e9564bc86dd68f16ce2abd3407976b3f94e10c136a7744ffb6731830d93", @typed={0x8, 0x1b, @pid=r7}, @typed={0x1004, 0x8f, @binary="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"}]}, @generic="1ab480e8b13980e9be7dc6728fc392a48d50e72b89772690a88523664e18b390791d3b744e1b9fda651c1ea4c8fd232469573a0e74269a84a612cd914937016c0f425acad87b2625f0f805a19f9866682641c1fdf422ffff2966e126b923646fca3805994198045adae0e381ece9d094e7bef98a6e085dbbcb05f475ec4b0bbf2cecd32e1d85012e1708192e9f5914", @generic="253becb7acac5c716034bb01300feca3019103e39c2644bedb7536e6c95ced088d5ba8763f0c58286df7405ac348d020fa42fdbf5c137457f1bae9c01236cda5a540e9d150624fc532ed6df9781e3762dd64d7ed782d6383a8a566b6656ac3e6efb96dede4503fb2c244fc5e766b841ef9cc55493dbba15ebcb7dba7474bc362485485e8eaa6a04e7cd7cb4541948acc22a956d460e35408a8bab3f1d4ed73b8d80defb67effe07b6eca719734c7998811333b9f0415a2"]}, 0x2af4}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r4, 0x0, 0x20000102000004) 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0xfc81, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r8, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f00000001c0), 0x4) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r7, r9, 0x0, 0x8000fffffffe) connect$unix(r8, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) listen(r0, 0xfffffffffffffeff) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:11 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x3, {{0xa, 0x4e23, 0x7, @rand_addr="eb45594ae190071f5215df8fe8b2f9dd", 0x826}}, 0x0, 0x5, [{{0xa, 0x4e20, 0xee, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffffb}}, {{0xa, 0x4e23, 0x3, @mcast1, 0x3}}, {{0xa, 0x4e23, 0x101, @local}}, {{0xa, 0x4e23, 0x71, @rand_addr="0f7b6bc99953ab1986c1b2c352883370", 0x2}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0xffffffff}, 0x401}}]}, 0x310) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) 01:44:11 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ftruncate(r2, 0x8) sendfile(r2, r0, 0x0, 0x5) 01:44:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$sock_netdev_private(r2, 0x89f8, &(0x7f00000004c0)="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") 01:44:11 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99dba680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482432c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000080)=""/1) 01:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) sendfile(r2, r0, &(0x7f0000000040), 0x1) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x100081) r1 = socket(0x5, 0x806, 0x1f) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7b, r2}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$packet(r3, &(0x7f0000000040), &(0x7f0000000080)=0x14) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) sendfile(r0, r4, 0x0, 0x20000102000004) 01:44:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x5, 0x9, 0xad0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e6f32cb71762450e1c07f3463a7e285c647a79b6b330acb2be096ed365bb146cb2162a609b0f6265fc49840b41130f5e47e007625c07d7fdd6aae84dad65f57d2065e345f331ec393fb6186e3ae98b40c60c0c03fc0686f962116a6f1d69d47940c8ef273b21310d23159df5cf36a1") syz_open_procfs(r2, &(0x7f00000000c0)='net/hci\x00') 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000080)=""/1) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x913d, 0x3, 0x7ff, 0x3, 0x2, 0x3f, 0x81, 0x333, 0x40, 0x31f, 0xef90, 0xff, 0x38, 0x2, 0x5, 0x1}, [{0x6474e557, 0x1000, 0x1f, 0x9, 0x359, 0x1, 0x3}], "a4245344fa6068281266d52b9379c75cbbb4c5c934d42850c04e9ea14d92a31270024feb5644de5c0c58205409633fa6ccf30bbf200055d3b3b7692062688a826d4b0a3ff6380102dfe1091bb2334103f24ecf06", [[], [], []]}, 0x3cc) 01:44:12 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x7fff, 0xffffffffffffff00, 0x0, 0x7ff}) sendfile(r4, r0, 0x0, 0x5) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400f200a82bc976f4a4acd0b6a77a1efd2c3e1fadb4f28dd2fa112698a9ddf41862fd6b50e369c1b620d69b0f63191717dfd248bdf034122c5f2471a1d6af965a4d2dd162cacb2c33fde1f72302c07b50d75a81e677e2a9ba03c96a77f60a9f54a68fd671042099ee8970c94c3cf9f446c6639ffcca98d50840ed177ea1bff4004b2b309be3", @ANYRES16=r3, @ANYBLOB="11092cbd7000fddbdf250400000008000300018000000800050001000000080002000000010008000200050800000800030003000000080005000100000008000300010000000800060001000000"], 0x54}}, 0x800) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000080)=""/1) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TMz\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\x00\x00\x00\x00\x00\x00\x00%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xe8\xdd\xb3\xac\x17e\x87x\xd4\xcf\xd0M\xe8\xf9\xb9B(\xfa\xd1\xc7y\b\xd90\xab\xb2c\xab\xdfTx\xc4\x91\xadJG\xb1a\"I\xc3`\xa3,\x10g*\x0fpjKv\x13\xc3e(Q\xea\x80\x181\xc4\xf7\xb9\xfe\x91qz+\xed\x03\x06\x10\"\xc4\x98 \x1f\x99\xb2\x93\bvT{\x1d\"Zg\xb5\x0e\x02\xba\xe8\xd7\x15\x83\xaa6\x98\xfbo\xe8\x0e8\xbe\xf7\xa2\xb2=\xb7n\xdf,\xffD\x88\a\xb2\x1b\x97\x8fq\x1dr\r\xf2HnG\xd7(m\xa9\xa6U0\x04\xd3H\xb7?\x14\x8c\n\x99\xdd\x10\xcc\xb7\xfbc\x0f\x18X3\xfe\xe1\x84\xa4\xf42\xb2\xd9\x97;\x89N\xabq\xd0\rF\x9e|\xebnw\x10\xc1 \xa2\xbd\'\x98x\x9e\xba=\xf6\x8f\x12\xc3\xdb\xef\x82W\x97\xf8HU\xdb\xdaD\xcb\vk\xf2@\x17u\xdd\xd3\x1d\xf1aL8@\'\xcc\xc7\x0f1m\x01\x9b\xb9\xb5s:V\x84\xbe4\x1fS\x81\\1\x10b\x8a\x15An\xe1\x1bf^\x13\x8a\xb3j\xa5\x1b\xc4\xf6\x8dK}!R\x16\x93,\t\xde\t\x80\xcb\x1d\xf1\x9977[\xd0UE\xc3\x81\x1e2\xd3\xc9Y\xe9\xe2L]\xe5\xa5\xae\xd1\xa2H\xcb\xd1\x92\x98\xf5\xd2\xba\xb3\xeb\x95O)S\xa1O\xe0u', 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) read(r0, &(0x7f0000000100)=""/169, 0xa9) r2 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x8, 0x0, 0x58, 0x100, 0x19, 0x6, 0x1a4, 0xc0, 0x3ff, 0x9}) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="65e3f4401b117c262abdba40b19e00e57f3ea03202ef134766b67267f2e01323e178c81cdc25c4b7be68f1e81ce4bded161b01", 0x33}, {&(0x7f0000000200)="b7d94594af742da861ee11ed363709782b0b88e4bdfb215dcc260d5a8b23d0b0d2eb06821d4d89640d448139432f5d6c3eb895712b4c4ed5c7c0f7c3732bf16b3abbe04f0da1650b7a09008497c9498c8ae4be2f9e612ef1223a7564466ec6a3", 0x60}, {&(0x7f0000000080)='-', 0x1}], 0x3, 0x0) 01:44:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x30000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb5", 0x4}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'yam0\x00', 0x8}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x7, 0x400, 0x0, 0x71a1}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x27}, 0x80}, {0xa, 0x4e21, 0xb6, @loopback, 0xfffffffffffffff8}, 0x5, [0x10001, 0x377, 0x8aff, 0x4e, 0x7ff, 0x3, 0xfffffffffffffffb, 0xffffffffffff7fff]}, 0x5c) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x7, 0xfff, 0x3ff, 0x1, 0x66, 0x3}) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x14) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) sendfile(r0, r1, 0x0, 0x20000102000004) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') read(r0, &(0x7f0000000100)=""/159, 0x9f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000200)=0x6) fcntl$getown(r0, 0x9) 01:44:12 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb5", 0x4}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x5b1001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99dba680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482432c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r2, 0x0, 0x5) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000001c0)=""/139, &(0x7f00000000c0)=0x8b) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, r2, &(0x7f0000000100), 0x3) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0xcdd, 0x845, 0x3, 0x12, r1, 0x1}, 0x2c) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 01:44:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'nr0\x00', r2}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:12 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99dba680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482432c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r8, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 01:44:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) getpeername$netlink(r0, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000380)) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b80)=ANY=[@ANYBLOB="66696c746572f50a870748472a1d0000000000000000000000000000dd0000000700000004000000a8040000400100000000000040010000c0030000c00307000000000000000000ba84bd8731d333de26a56990065fbfa433b6a89bc7ab77cdd8bb87bdc0daf6e919c923008067", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4f8) r3 = request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r3, &(0x7f0000000200)=""/170, 0xaa) keyctl$search(0xa, r3, &(0x7f0000000a40)='rxrpc\x00', &(0x7f0000000a80)={'syz', 0x2}, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000a00)=0xc) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x9, 0x1ff, 0x1, 0x0, 0x3, 0xb32, 0x8, 0x0, 0xfffffffffffffff9, 0x0, 0x3, 0x5, 0x9, 0x8, 0x5, 0x2, 0x2, 0x1, 0x9765, 0x1, 0xc6ca000000, 0x4, 0xff, 0x0, 0x3, 0x2, 0x2, 0xffffffff, 0xffffffff, 0x6, 0x7ef, 0x2, 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x0, 0x2, @perf_config_ext={0xff, 0x5}, 0x0, 0x2, 0x800, 0x7, 0x3, 0x7, 0xc7}, r4, 0xa, r2, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @loopback}, 0x40, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x21a6e3ff, 0x80, 0x8000}) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r8, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb5", 0x4}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:12 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x7) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:shadow_t:s0\x00', 0x1e) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x24802) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000540)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x7fff) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x6, 0x2, 0x9, 0x0, 0x4, 0xb1}) 01:44:12 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007c00)={0x0}, &(0x7f0000007c40)=0xc) sched_setattr(r1, &(0x7f0000007c80)={0x30, 0x5, 0x1, 0x3, 0x6, 0x9, 0x12ff800000000000, 0xd3}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000007a80)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f00000005c0)=""/200, 0xc8}], 0x6, &(0x7f0000000180)=""/46, 0x2e}, 0x80000000}, {{&(0x7f00000006c0)=@nfc, 0x80, &(0x7f0000001900)=[{&(0x7f0000000740)=""/27, 0x1b}, {&(0x7f0000000780)=""/51, 0x33}, {&(0x7f00000007c0)=""/20, 0x14}, {&(0x7f0000000800)=""/162, 0xa2}, {&(0x7f00000008c0)=""/42, 0x2a}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x6, &(0x7f0000001980)=""/77, 0x4d}, 0x7}, {{&(0x7f0000001a00)=@alg, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/121, 0x79}, {&(0x7f0000001b00)=""/62, 0x3e}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000001b80)=@hci, 0x80, &(0x7f0000002080)=[{&(0x7f0000001c00)=""/82, 0x52}, {&(0x7f0000001c80)=""/97, 0x61}, {&(0x7f0000001d00)=""/189, 0xbd}, {&(0x7f0000001dc0)=""/38, 0x26}, {&(0x7f0000001e00)=""/127, 0x7f}, {&(0x7f0000001e80)=""/121, 0x79}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/144, 0x90}, {&(0x7f0000001fc0)=""/142, 0x8e}], 0x9, &(0x7f0000004940)=""/4096, 0x1000}}, {{&(0x7f0000002140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002680)=[{&(0x7f00000021c0)=""/235, 0xeb}, {&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/108, 0x6c}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/4096, 0x1000}, {&(0x7f0000002440)=""/187, 0xbb}, {&(0x7f0000002500)=""/60, 0x3c}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/74, 0x4a}, {&(0x7f0000002640)=""/12, 0xc}], 0xa}, 0x9}, {{&(0x7f0000002740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/164, 0xa4}, {&(0x7f0000007940)=""/142, 0x8e}], 0x2, &(0x7f0000007a00)=""/89, 0x59}, 0x80000000}], 0x6, 0x10001, &(0x7f00000028c0)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000007cc0)=""/216, &(0x7f0000007dc0)=0xd8) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x27c) socket$inet6(0xa, 0x400000000001, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents(r0, &(0x7f00000000c0)=""/110, 0x6e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) r2 = gettid() write$cgroup_pid(r1, &(0x7f00000001c0)=r2, 0x12) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x17) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) write$P9_RGETLOCK(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="3946bdf93eefccbb87a68c3d13d32c46e49dad45be977fe1fe0bf0c55f18f0d199d3b1f642fb998c41145c55000000000a00b94e2b63688be508bea4093dd1b3c5a173e252b6d89484a255e74217e67700000000000051a1f3509c6b05723ec6a19e431c13120b5f63af7cbfdeceb0d4770316dba35add44f6983654bb83010000000000000044eea15a0a6ff246a939c5554a8a5501e9a9faf03ee86b427e60f30698092e8fa97fce1ec9bb7db5462a35faaa93903b378ccfc9807a316a88078d92bc610dbf8fc703acf70151510a932e7d28ad66c46fb1accca291df23c52dd49b255e06dfcebcbb7650409bc43cd4c65e6b78cf306a4e908d2588d98ad235c363d38faccfa68ee48ca98ffdda58406ebe9c398af5b8b9f4410f78c4b6ce3e0911e71b12777078a01c29fadf731caafc0d3a0c8c94b73d27c4fc9497e3d8eb4ca425b3205a000000000000000067bc6374d2b0aeee000e3023338e0aa1d3cb47cca55e280308cec3539a493b71679fd352e030e2a8aa0dae920d4d271ccd19fa8ebe324be328f51ae81d014fc029080981efcb01802f2c38309748a10e8ac0fd57c443c6465a3a7004794be5cee3942957a89ca920085bdc7a5731ef6877fe54580dcbd4d6918562f99dba680027929f5804f6ac6aad83737848d2fbc061b1baabcce19ede78583500000000000000000000000045250a7f8ad2b1ace94bf4c41a47fb8857381cfd9ae2ffeb612b454a1d5f1977560abaac3d6877288d6b104456c4d1776f93e61187feabfa55da2d8fc9b038d3f188405b82df6a0bb8aafc861838dc280c4c8315145dae491dca5e7cb5011998e8705482633f379db7c81dad55109983b819149cd0b482432c35752b3528e1d92b4f6d0acd8251"], 0x27c) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0xc499241055863f8c) sendfile(r1, r0, 0x0, 0x5) 01:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf", 0x6}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'y\x00'}, {0x20, 'y\x00'}, {0x20, 'y\x00'}, {}], 0xa, "4dc66fde3768d01311853903850f8effc90f2cb622285b2f3d92ca2718496a69a78420853d791de71dc833840788f004c6464f1303fb830d39e474c10830a5599401663d8cbcb4b07f065fde85d212002fdd0687271d644ac75afdb04b609ab084c2d321c7b86565338f5aefd72c2e"}, 0x84) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1dc8ac64e61cc78e) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x54, 0x0, &(0x7f00000004c0)=[@increfs={0x40046304, 0x4}, @reply={0x40406301, {0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x48, &(0x7f0000000240)=[@ptr={0x70742a85, 0x0, &(0x7f0000000200), 0x1, 0x3, 0x23}], &(0x7f0000000280)=[0x0, 0x28, 0x78, 0x30, 0x30, 0x68, 0x78, 0x30, 0x40]}}, @acquire={0x40046305, 0x3}], 0xbc, 0x0, &(0x7f0000000540)="22cc81deb4739c2670a99b51393611bc73e0b02eb3275b2dae9d9f43a097c0ffcf71b53d4213e41b56dcb2cda6a18236728c1487559e277c7b56d5d409234223666b5a03dce2b7d405eb36ed03a870f979ff659e2010a37c82068792f8009842cb533dc7c064aba7cd99de6cb6b1c017692ca501512b3e272fe473508e039508843055f8b0d2efc39ce51629b03f9e4ac9b38fb7134b159266ea933951cd5bbb2ce0b39f7cf9f51a5eec768399ef832341c8736d1e7d8043f8182736"}) getuid() sendfile(r0, r1, 0x0, 0x20000102000004) readahead(r2, 0x0, 0x7) 01:44:12 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendfile(r2, r0, 0x0, 0x5) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x9) 01:44:12 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:13 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendfile(r1, r0, 0x0, 0x5) 01:44:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) exit_group(0x7) 01:44:13 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf", 0x6}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:13 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r1, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xc, r0, 0x8000000) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0xfffffffffffffffe) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@mcast1, 0x43, r2}) sendfile(r1, r1, 0x0, 0x5) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000040)=""/61, &(0x7f0000000080)=0x3d) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000100)) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) sendfile(r2, r0, 0x0, 0x5) 01:44:13 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) geteuid() r2 = getpgrp(0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x5, 0x81}]}, 0xc, 0x2) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x4, 0x45, 0x4, r2}) sendfile(r1, r0, 0x0, 0x5) 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=0xc) write$P9_RSTATu(r2, &(0x7f00000004c0)={0x182, 0x7d, 0x1, {{0x0, 0x162, 0x4, 0x80000001, {0xc0, 0x0, 0x2}, 0x40210000, 0xd0, 0x3, 0xff, 0x10e, '\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x4, '(em1', 0x12, 'posix_acl_access:}', 0xb, '/dev/loop#\x00'}, 0xb, '/dev/loop#\x00', r3, r4, r5}}, 0x182) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r0, 0x0, 0x5) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000006) 01:44:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf", 0x6}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282201, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000004) 01:44:13 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) fcntl$setlease(r0, 0x400, 0x3) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x2, 0x6, 0x7, 0x200, 0x7, 0x3, 0x50000, 0x7, 0x24e, 0xfffffffffffffffb, 0x2, 0x5}) 01:44:13 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@multicast2, @initdev}, &(0x7f0000000440)=0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f0000000240)=""/220, &(0x7f0000000200)=0xdc) sendfile(r2, r1, 0x0, 0x6) write$P9_RXATTRCREATE(r1, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x80) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r4, r3, 0x0, 0x5) 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fcntl$addseals(r0, 0x409, 0xd) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf37", 0x7}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:13 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)={0x18}) prctl$PR_GET_SECUREBITS(0x1b) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 01:44:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@empty, 0x79, r2}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, r0, 0x0, 0x5) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:13 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x100, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3ff, 0xaa20, 0xe3, 0x4}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xc040) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63bab258d1ed15333c6d616334651597bde1f4df3c951cb201cd05845440d67336b1bb7c2", 0x45, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)=0x0) ptrace$cont(0x1f, r4, 0x3, 0x4) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r3, r5, 0x0, 0x6) 01:44:13 executing program 1: socket$inet6(0xa, 0xb, 0x3f) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x88, @empty, 0x4e24, 0x0, 'dh\x00', 0x2, 0x4, 0x5d}, 0x2c) 01:44:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf37", 0x7}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x5) 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4b80, 0x11) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @broadcast}, 0xc) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fcntl$getown(r1, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x800000000008, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 01:44:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2b, @empty, 0x4e20, 0x3, 'lc\x00', 0x2, 0x5, 0x22}, {@remote, 0x4e23, 0x4, 0x3, 0x4, 0x200}}, 0x44) 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x58ed, 0x10000) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:44:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xffff, 0x3, 0x6, 0x20, 0xffffffffffffffff, 0xf6}, 0x2c) fcntl$setstatus(r0, 0x4, 0x42800) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r3, r2, 0x0, 0x5) 01:44:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf37", 0x7}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000c0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc922}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004840}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@timestamp], 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0x5) accept4(r3, 0x0, &(0x7f0000000080), 0x80800) recvfrom(r3, &(0x7f00000001c0)=""/145, 0x91, 0x100, &(0x7f0000000280)=@ethernet={0x306, @remote}, 0x80) 01:44:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='.[mime_type\x00', 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r3 = accept4(r2, &(0x7f0000000040)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0x80, 0x800) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x3a, 0x7}) sendfile(r0, r1, 0x0, 0x20000102000004) r4 = getpid() r5 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) sendmsg$netlink(r3, &(0x7f00000032c0)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc, &(0x7f0000003240)=[{&(0x7f00000003c0)={0x3cc, 0x25, 0x420, 0x70bd2a, 0x25dfdbff, "", [@typed={0x8, 0x54, @u32=0x8}, @nested={0x358, 0x74, [@typed={0x8, 0x74, @pid=r4}, @typed={0xc, 0x8e, @u64=0x7a}, @typed={0x4, 0x61}, @generic="1c446a3eab84bff0c956fc67b501f8d9914c5433a7b853ff3b8d229a907c6dc5451193a1aa92a91267911659c6f73957f2786c577f365d442de6f2560314238b65b7407a48c9ef751ccce93ae4f55392254da9dc3cbff293e56d498966f0ccd8684f5b2bc36401a983ec93a61297aee5c484176556281dc122a10e91e3a3d886d04b51fa5fa67caf345dd6c505b183c4e3e1", @generic="5d2318bfe623f9dbd12ed82e1ae530ab39bf10709f3fb05ac9dcbcffa4908ebdc87e36f963cdbe427064cd30cf6fb68514dad295459fa54ced7fa071cf35a1ae8191563492158192f160a305cc559f92c611f9ed36b6d9534d8998ebbe29afc3de85fe3a820ffc82ffb628ed34f45a799d8efd84d78482ea1f486af836b7c851365711a15ca6f25f4195cb712c843ddf5045928b94c35441d78fa35b0ffa999077b53630a7941ed7f14aef7cee46691bc80af0a0beab9159dbb245d1c7e8ad5967b02330b352850d", @generic="9e430cd2c0215786c6ec9bce16731dc30cbbaf00ba44a1160dfdaeb4a59d622d5d7bfd9c97aa1d41f15985589814dc4b5d13e52d301991621dac05b144913fa43cdcd0d9f07c792a9d20eb8e9b19c58a467c1d23851ce9ead54365320fac4a39de373dcb0c800a34a95504fbc0d81340f2341374177a6047e128d3556f836cabf8dc3f32eb2193128b86260eb2e948fae2d18a0375a5d65764bbbf4152063bcbb37c53479cc6b2d9c86c", @generic="924d3c6ba71940857678cd0bee4a30a7cd12c52545f85dea87b0e07f819a10f02e325afa6aaffde2e864eda178ddc5ac5b7ea4fab11498ddc5d2011fab1f75c32184eeb0834eb1d1eac81f0d35c25072576ece893b059332195879792d1b0787059e1ef7f376b48a13219313e986", @typed={0x14, 0x60, @ipv6=@dev={0xfe, 0x80, [], 0x17}}, @typed={0x4, 0x4d}, @generic="896cbca041039d8d2df61f8fad2f07e7eaa6972364f1e5b90c99e2105f98e7aa517e68f22ddaa2a7e18886c56cd768ea78c9be910ebef69d94f32a422cd5b7e7e79e995fe38c432e731a942a95a5b7eed906f2474f8d68a3088f0f3a52f8ae7f01e0e1c27715c801353d34b646f6a36b190a2fc33a6f430a11101afcab3d952bc9c8d35f7d0bda5e9f5560490d13aa93961e276e83945ae6a6de7bdee47395022d0250d13827500a41c3f3e151245752"]}, @generic="f469622460d87663c30d832ea7a1757a4a7222a5dec84e5fe74df791b8ac6fbbc16605410456c9892afad620207b491cd10f4b7c3056", @typed={0x14, 0x40, @ipv6=@empty}, @typed={0x8, 0x78, @pid=r5}, @typed={0x8, 0x4c, @fd=r2}]}, 0x3cc}, {&(0x7f00000007c0)={0x1a8, 0x1e, 0x1c, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x7f, @u32=0x78f}, @generic="865b1080fc7ae4bcf771705f8dabf64842aa69326a4596832c5d429384093ad773e43d1b1ba56c09f333ec8752261f8b8a5cd5", @nested={0x140, 0x74, [@generic="004190eba1dc1352b21f4e761ab5a82a36e7ff02198ad26760d48cd2c8718e696a99a3b5164a4bb409b1547fe7994b450de399a5374e01a8e6b66cfc9e283d8b7a0a871634c2b6b5193ce5643ec72df23b41c25f7a8280e6abfd9eeede7a6aaa7b703110a97c77cc79fa79123e69be4725059ce924827f2246866718b2a449b833cfb10550ebe47ef5929f03d90dfdf3c4cc24e760d2ed8bac0e7f7d00ed21bced7c8913fb4d", @typed={0x80, 0x47, @binary="c0d25f0145fefe009f44e336c47d3245f6c1fbc86e0a8092b85e3866292c5c941636e47d3c9cbbe759849e677f1c59264f299510c98ea98769e56adb759468d2bf1d36bb830dd246ab9a14740d1793f7f475d49f39586327980f410242d447245ee8292e8400bf9f96e193690a454a4de224c006f560da5fcf03dc1b"}, @typed={0x14, 0x7e, @ipv6=@empty}]}, @typed={0x8, 0x36, @uid=r6}, @typed={0xc, 0x4e, @u64=0x6}, @typed={0x8, 0x77, @fd=r0}]}, 0x1a8}, {&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="04006300000000"], 0x2194}, {&(0x7f0000002c40)={0x44, 0x37, 0x402, 0x70bd2b, 0x25dfdbfb, "", [@generic="731407145cd7a77deb4e58fbd40f1b038f475a7801a7b20ccb7aa1ae3367988ba0e9ec9c5a5662642c74bb99ce0befc2cad8"]}, 0x44}, {&(0x7f0000002cc0)={0x57c, 0x13, 0x104, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x34, @fd=r0}, @generic="4485e82e24657e74b75013384c14d3708494343cf760a4b766b20160e0bab02065c8951dec920c954d0efbc1f3987317f5b65be21dd0a9e37e0a010acd052b7c76f81ae16f16e838c559de39c9e5656bd3480d057c72f0c4753af599d791d9934e0c1c90577777b49e4e2c067781b6674f7c7720d120d6c5b8d29e62fb1f7927ed10342f299a0b3a77874c65e8b15af023ef9c12858f6546bf6424e8ffba94d027d3a3d59e0a92fa8924eefe79cc3f9d7d1d650ba2305e19891a3aa30ecaf3ecef", @nested={0x268, 0x7a, [@generic="b8c7714d5daf5dcea3d4cc830b587e693eb8ae1f89d1ad5f3dd29a263a12b25f635d6b485e6564aa4cb24288dc39ed3d740145589ee29687c34263739317ea91d9b1654d6be9e3423e96bb294ee41c1a1a259a8f89165c4a7d206f702df4ded031821c2d21c1d63260cf4aa7b1fb432dafb7ad829ea346d9de35c7a556475cf07f39005f87c164a0182154f00b949413c5dc446d90e936e77a4aa5485d78d159a16abc3f9a9f400e0435214586ab9ec068afb35edb6fa1896f6c8943315c16f9c89a23f92754a9f29454f23064d5113624755e67ca8dc4d010e6a1a7138c8f7b75c3645223", @typed={0x3c, 0x66, @binary="10d1a08bfcd59b7f60b45ac17b2345bee9b503addff96b7ffa54414aef05e62461b0276e0516aed72466e76860d54eca1a9657815e"}, @typed={0x10, 0x5f, @str='/dev/loop#\x00'}, @typed={0x4, 0x5b}, @typed={0x18, 0x20, @binary="a7faaf7531c29e02a8c14c476fb35154f7"}, @typed={0x8, 0xb, @u32=0x9}, @generic="981a978d826edb31bef70d518deb5d9c9434c247ae4e5b55c9e9ff7ec21db7e550b8514db1c3bee98dac27e214cf72672857a96883497178a9884ada9fe0fda7a83e33817a0632525d87324ca45143", @generic="4412d75d650f41f9404b6ded768b4efe6241753e923ddb966b922a5aaed16a2dbb77a1f8be6c6d46ffb59485209641eb1d690fc4d080e37af6091df22954f2f826eb78201d021ca6bb55256d2c60dd1f653710a313e20e23058b34cbc89755ed987e52d3160a189b3d3d6a264b8d48d5085eeabe2a2434d311ae", @typed={0x8, 0x74, @u32=0x8}, @typed={0x3c, 0x14, @binary="a924c9838972ce7a34461ce0673da30ffcb1058ff01c3c365dad76c211979312947ba195d5bd6c2b17614a7afbebeeb7399623a15a04"}]}, @generic="d581723649f4a6fa375f71c2c025914afc3a492bfe161129d370ef6578cff9c04c4471c48d1ed9fb8f06d2c7fa0f502b9c860e64039734541433", @typed={0x14, 0x2b, @ipv6=@local}, @nested={0x98, 0x52, [@generic="cdd3aaeee17b769d1aff3f3783b37f4ab966fe418054e5654f55a32e79003ace7e0f1245bfd3cc046a202389fa3e3e38b0ff91b98f9b2b7ff872be302bc1afb15ebdf3182ed2349c3a36b8159adf27fb2d6d6623bdf4b13be098dc6c4e230bce5f1ad8507e224f104ea4c53c6589c60e999da24340f30e4d6b650ca71ac6bd9ada8c9f566c4b8b9b3014a4c3d7cbbdbe7f1b6a"]}, @generic="aba926aa892af6d7859c0bab7890596918f2479c98462ec9c6dbe5ba752f4d73506f5b6fa30537f6100ed2262a7240f2a5b2ff40cb01c400a4373844acb07bed9d18b9eb20b85e18ca24f01a1f2356b798c9cc3127f1a4cbd75ee946341491d3dfc8f34b2185477f798a8d29da91564226daa9eeb205943b371ae38524f79fa539602bc726224b5326e773111067", @generic="5e0fd79f7dcd5afde276bd4293c0c6061e61f253702d4c825b3f2b43a391ed003ac0f1b2099d18383bff5d1f358e6c657178d1a24b40f48ef9655a28dec5b5b21da827979101d444a20f4a38416042f2d0f3c89bce5958b31a0091c48dbb61101169122162cc88f21d77f9f1d7660f5e6daa531a2ff8a29455136cb4e9d064a5b6c1c2e8c6941c2313e4e0b4d67b18943d261bae47e550e0be491829c7b19d091afca2d50f0156ac56f03edd7250fc294fd7c9c45574927ad87d542413ed1efd99cabf7b10d5"]}, 0x57c}], 0x5, 0x0, 0x0, 0x40000}, 0x4008000) 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x48000, 0x0) fcntl$setsig(r0, 0xa, 0xf) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000300)=""/7) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000002c0)={0x5, 0x1, 0x9}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000240), &(0x7f0000000280)) fchown(r3, r5, r4) 01:44:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000080)=0x80, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_names\x00') mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@setneightbl={0x4c, 0x43, 0x0, 0x70bd29, 0x1, {0x1c}, [@NDTA_NAME={0x18, 0x1, ')$/+wlan0keyring\x00'}, @NDTA_PARMS={0x20, 0x6, [@NDTPA_PROXY_QLEN={0x8, 0xe, 0x7ff}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0x300000000000}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x3697}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x100000000000) 01:44:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x5) 01:44:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:14 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0xffffffffffffffff) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x4020000102000004) [ 211.753839] kauditd_printk_skb: 125 callbacks suppressed [ 211.753847] audit: type=1400 audit(1551145454.697:668): avc: denied { map } for pid=12135 comm="syz-executor.1" path="/proc/12135/net/ip6_tables_names" dev="proc" ino=4026532506 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) bind$unix(r0, 0x0, 0xffffffffffffff65) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xe2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="01", 0x1}], 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20040, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000080)={0x7, 0x100000000, 0x1f41}) fcntl$setflags(r1, 0x2, 0x0) sync_file_range(r0, 0x1, 0x0, 0x40001) [ 211.797946] audit: type=1400 audit(1551145454.697:669): avc: denied { map } for pid=12135 comm="syz-executor.1" path="/proc/12135/net/ip6_tables_names" dev="proc" ino=4026532506 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 [ 211.874405] audit: type=1400 audit(1551145454.737:670): avc: denied { map } for pid=12150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x8040}, 0x10) sendfile(r1, r0, 0x0, 0x5) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x4) 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') [ 211.914065] audit: type=1400 audit(1551145454.807:671): avc: denied { map } for pid=12161 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:44:14 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2201, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x7f, 0xff, 0x3}) sendfile(r3, r0, 0x0, 0x5) 01:44:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20000000fffffffc, 0x10000) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x9, 0x80000000, 0x80000000, 0x101, 0x5, 0x3f}) r2 = dup3(r0, r1, 0x80000) setns(r2, 0x8000000) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:14 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r1, 0x0, 0x1, &(0x7f0000000080)='\x00', r3}, 0x30) sendfile(r1, r0, 0x0, 0x5) 01:44:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) [ 211.959535] audit: type=1400 audit(1551145454.887:672): avc: denied { map } for pid=12169 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 211.990363] audit: type=1400 audit(1551145454.897:673): avc: denied { create } for pid=12170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) getrusage(0x0, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = memfd_create(&(0x7f0000000080)='wlan1[loselinux\x00', 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x168, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc73}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3e2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a5fdbef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffa35077da}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x97a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe383}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4004}, 0x40) sendfile(r0, r2, 0x0, 0x20000102000004) [ 212.091443] audit: type=1400 audit(1551145454.897:674): avc: denied { write } for pid=12170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r2, 0x0, 0x1) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) [ 212.132635] audit: type=1400 audit(1551145454.897:675): avc: denied { read } for pid=12170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0xfffffffffffffe11) r3 = dup(r1) setsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000000)="6276734a15e08877897f04de08c87ba4c02b72ce9cef2812c9da", 0x1a) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) [ 212.206511] audit: type=1400 audit(1551145454.977:676): avc: denied { create } for pid=12170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:15 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) r2 = getpgrp(0x0) capset(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)={0x4, 0x2, 0x10000, 0x8, 0x80000001, 0x5}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x5) 01:44:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl(r0, 0x2f8c, &(0x7f0000000080)="787f1885d5617dee25ef25dd3ce685c4fbc1e971d49e07b29def786ec664a60a38171fbef22be1b271130cc19a835beb69619d50669f39e6c957ce023bc1f646a67a6989d6c6e4d3cfd78f832252f439248dc8915e64658c7beee7c5721eee30be8e203bbd74389b0020ec04e8cc5486585a1eb214f8a9a429c49d890e62203e629e8445075f1e0914e1aaaae23507d3566cbb") ioctl$int_out(r0, 0x2, &(0x7f0000000040)) prctl$PR_SVE_GET_VL(0x33, 0x505c) r1 = inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1000000) inotify_rm_watch(r0, r1) ioctl$TCSBRKP(r0, 0x5425, 0x7ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000001c0)=0x3) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = gettid() write$P9_RGETLOCK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000003701000104000000000000007700000000000000", @ANYRES32=r4, @ANYBLOB="1e002f73656c706517000000675f626f6f6c730092e684fbc32dcb13bc5a0621008325906e34500fc8ead43b5133c7"], 0x3c) fchmod(r0, 0x100) readahead(r3, 0xfffffffffffffffd, 0x5) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0x5) tkill(r4, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8) 01:44:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') [ 212.311809] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 212.311963] audit: type=1400 audit(1551145454.977:677): avc: denied { write } for pid=12170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:44:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x1, @loopback, 0xfff}}, 0x0, 0x1, 0x0, "d2630228f662e4b42690ca63a3815681db37eb0ebd0861d0c6ec872d90c0e5fb9531a7f238626ca826c9667f8406d9dd321c0bf53ff9248c5613dd33e7ba08cffbc78e210ee9d095c5c49327396e735a"}, 0xd8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x9) 01:44:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89EfZ|q\xd5Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6\xc4q\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\x00\x00\x00\x00\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xac\x9a\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1000000) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x5, 0x9, 0x4, 0xf6, 0x8, 0x7}) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) 01:44:15 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xce0, 0x20, 0x6, 0xff, 0x0, 0x80000001, 0x80000, 0x4, 0x0, 0x8e2a, 0x7fff, 0x1, 0x101, 0x100000001, 0xa2c, 0x5, 0x67c2, 0x2, 0x1f, 0x7, 0x2, 0x7fff, 0xa7, 0x5, 0xe8ef, 0x80000000000, 0xfffffffffffffffc, 0x1, 0x4, 0xfffffffffffff801, 0x0, 0x80000000, 0x7, 0x0, 0xf50a, 0xfffffffffffff420, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x4000, 0x3, 0x1, 0xf, 0x4, 0x4, 0xff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:44:15 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x33811d19, 0x7}) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syzkaller1\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="01b1f4ff140000000000fe04ac00008500000020000000b5083cd6129d0000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f00000004c0)=""/4096, 0x41f00, 0x1, [], r0, 0xb}, 0x48) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100081) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000200)=@generic={0x2, 0x8, 0x1}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendfile(r2, r3, 0x0, 0x20000102000004) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101080, 0x6) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x3) syz_read_part_table(0x9, 0x5, &(0x7f0000000640)=[{&(0x7f00000003c0)="b0052117b9f181fc23f0f78a5de828210a3a4188698a245ace31019a83ab0ac44dab87e324e3f113c6b5d77401f7e2c2cf0d5c597ea19132a536879a22985bf40d2a042b292213e809a5b567eedf3d9f08871961da7fdca6c5c2eda25012ceb992e41fdf7f8f5faddd3baa932a20394402978c9655910a587d0a6896e74a5d0a0b1c06703db1ef344b927c04c2f4d43c5e7ea43a8bc48bdc3cc6cde8732a3542979cb47bb604b5c1fb0f13fc12dfe9dfc17a4cb6", 0xb4, 0x6}, {&(0x7f0000000480)="30b7579395e8f770d8a22ed88b5a4f0c44aa8a9c37a398c811406c7ba17547a4186ab7dfeb1c84e710f151712c09479ea1d99f7ec1283477cfbe9079c976c0b3d9042f9b09009faa5f1eb3aa02247d6066f2189cc1a4ad0037d4d06b03", 0x5d, 0x1000}, {&(0x7f0000000500)="c96b49ef58", 0x5, 0x89d9}, {&(0x7f0000000540)="d723dccefa294c8f26bc727eb9d5908f5f28b0da5105945b9b996c4e48292558b0ab5aac0559fef6c6ae1637b5", 0x2d, 0x81}, {&(0x7f0000000580)="8499fd255a4a76db353917eaf8bcb2ac6aa31c35ce2081331677e9529565505898798cf4382cad0ef032448b7aca6c9040bb717b5e19cfe986d31ba02931dc20c1b93da30b731ff9dd0e44d7d58082c7f58d3ef4ce73d8615dfa2aac1616e09d6c29e8551bec6cf2349e3e62053abe2726d1518a1b06efb163c29d30f05f152ec9cf2bfe19428387eb84f0601b94cc6f57dba1309e470e799e69fe191a4e52b3efb67b910dd951244d588e351c47e5d6ed", 0xb1, 0x7ee}]) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept$inet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000080)={{0x2, 0x4e22, @empty}, {0x306, @local}, 0x20, {0x2, 0x4e23, @remote}, 'irlan0\x00'}) accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @empty}, &(0x7f0000000380)=0x10) sendfile(r2, r1, 0x0, 0x5) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) 01:44:15 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) sendfile(r0, r0, 0x0, 0x8001) 01:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:44:15 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="ac3d1ed00509944d46c745ca3813057edc18a7c44b3d1b3d5acbf2a843f013a9f2b5530ada328d07bed7724a5de7c6e2986e185dda39eef9f65d76908bbee4c32f9054ffe16bfae8") ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x5) 01:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x100, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x196) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10104008}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="108027bd7000ff450dec18366976f50300fb000400030008000600990b0000"], 0x20}}, 0x40000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) 01:44:15 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x7, 0x9, 0x40, 0x73e2, 0x1, 0x80000001, 0x2ee9}, 0x1c) 01:44:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 01:45:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') 01:45:16 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket(0x10, 0x1000000000002, 0x1) sendmmsg$unix(r1, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, 0x0, 0x0, 0x3, 0x0, 0x3, r0}, &(0x7f0000000200)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r3, r0, 0x0, 0x5) 01:45:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\x7f\xff\xde\xff\xff\xff\xff\x001\xf8\x01\x00', r4}) r5 = socket(0x0, 0x0, 0x1) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(r5, 0x9) getpid() r7 = getpgid(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101100, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='batadv0\x00'}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1001, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r8, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r8, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) [ 274.286356] kauditd_printk_skb: 30 callbacks suppressed [ 274.286364] audit: type=1400 audit(1551145517.227:708): avc: denied { map } for pid=12327 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 274.318429] audit: type=1400 audit(1551145517.247:709): avc: denied { map } for pid=12327 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 01:45:17 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setns(r0, 0x64000000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xa1f) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10000, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x107, 0xe0b, 0x0, 0x298, 0xa, 0x9, 0x3e6, 0x9}, "1a8ba5aa5f7afc040467bb2b5ac5bd292a333981ca02ec9c96fd304a4c2ea588c19ddaa3a3539d08345ca156ce635fe5ed6a6f547792b1406d40cd245f94e62ce179ff65b232ab77b886efbb7ec5622dde357955f4dd93c294ab6377808ff97dc8df7914994cde27b3a5e2d981086d124f7fa596ac226b317e78ff6529122022cb7c4cffa2c8167919031b2e0a2496f10630bb0cfe3acc1b0cfdb2a9e425e64680669139ac06c425971a046ec97e4ac6b70f3f8b3035224580967a4e1a6f6b8ce4f2ae49f7f59256"}, 0xe8) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendfile(r1, r0, 0x0, 0x5) 01:46:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='&dev/ashmem\b\x86\x84v\xa2-\xf3 \x197\xeba\xean\xad\x8d\x1a\x10\x12n\xf0v\xe5\x8b\xf4\xec\n\x12\xd2I\xfd\x946\x8c|\x88\b\xa2\xa4\xd3\x8dS\xbb{\x9f\x1a\x15q\xe4i\r\x15\xf1\xa5\xad\x80\xd6\xb4\xbe\xe5v\xa6\xb7W\xf5Y\x98\xc3\xcf\xa1W\n\xf44X\xd0a\xb2q3\x9e\xd3W\xb6\x97\x06\x03\xe7\xfa\x8dD \x90\v\xd7\x91\xb01T5\xa9\xec\xaf&\x8d\xc7\x91\xad\xa5\xbb\xcd\xc4\x19N\n\xf1\x18u\x91\x1d\xb3gk\x93\xea\xf4\x04E\xffK\x9apK\xb1\xf4\xa9\xbd\x9ft\xdd\xf5\vB\x96\x1c\fa\x8d\xa8\xa6\x06\x00\x00\x00\x00\x00\x00 9M\v%\xfd\x02K\x0e\x90\x11\xcd\\f\xb2\xf1]]b\x82\xda\xaa\vcq~\x04vZ7\xac!j\xb4\\\xa9\x88p\vA\xff&\xf1\xc6\x15E\xbd\x9b\x85\xcd') [ 428.000114] INFO: task syz-executor.0:6188 blocked for more than 140 seconds. [ 428.007457] Not tainted 4.14.103+ #19 [ 428.012213] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.020359] syz-executor.0 D28112 6188 1838 0x80000002 [ 428.026182] Call Trace: [ 428.028757] ? __schedule+0x91c/0x1f30 [ 428.033319] ? kasan_slab_free+0xb0/0x190 [ 428.037488] ? __sched_text_start+0x8/0x8 [ 428.041874] ? lock_downgrade+0x5d0/0x5d0 [ 428.046011] ? lock_acquire+0x10f/0x380 [ 428.049966] ? __mutex_lock+0x2c1/0x1430 [ 428.054164] schedule+0x92/0x1c0 [ 428.057551] schedule_preempt_disabled+0x13/0x20 [ 428.062342] __mutex_lock+0x559/0x1430 [ 428.066247] ? trace_hardirqs_on_caller+0x37b/0x540 [ 428.071286] ? blkdev_put+0x27/0x4c0 [ 428.074975] ? trace_hardirqs_on_caller+0x510/0x540 [ 428.079976] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.085701] ? fsnotify+0x8b0/0x1150 [ 428.089441] ? __fsnotify_inode_delete+0x20/0x20 [ 428.094235] ? kmem_cache_free+0x2ac/0x330 [ 428.098467] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 428.105187] ? blkdev_put+0x4c0/0x4c0 [ 428.109079] ? blkdev_put+0x27/0x4c0 [ 428.112815] blkdev_put+0x27/0x4c0 [ 428.116345] ? blkdev_put+0x4c0/0x4c0 [ 428.120193] blkdev_close+0x86/0xb0 [ 428.123815] __fput+0x25e/0x700 [ 428.127080] task_work_run+0x118/0x190 [ 428.131004] do_exit+0x903/0x2960 [ 428.134448] ? perf_trace_lock_acquire+0x451/0x4e0 [ 428.139370] ? drop_futex_key_refs.isra.0+0x17/0xa0 [ 428.144420] ? mm_update_next_owner+0x5b0/0x5b0 [ 428.149087] ? get_signal+0x2e3/0x1a90 [ 428.153017] ? lock_downgrade+0x5d0/0x5d0 [ 428.157157] ? lock_acquire+0x10f/0x380 [ 428.161153] ? get_signal+0x1d6/0x1a90 [ 428.165046] ? do_group_exit+0x100/0x2e0 [ 428.169088] ? get_signal+0x34e/0x1a90 [ 428.173085] ? finish_mkwrite_fault+0x4e0/0x4e0 [ 428.177878] ? __handle_mm_fault+0x802/0x2640 [ 428.182504] ? do_signal+0x96/0x15c0 [ 428.186214] ? __handle_mm_fault+0x6c5/0x2640 [ 428.190755] ? setup_sigcontext+0x810/0x810 [ 428.195107] ? lock_acquire+0x10f/0x380 [ 428.199062] ? __might_fault+0xd4/0x1b0 [ 428.203115] ? __do_page_fault+0x48e/0xb80 [ 428.207678] ? SyS_futex+0x1c5/0x2c3 [ 428.211442] ? SyS_futex+0x1cf/0x2c3 [ 428.215151] ? do_futex+0x17f0/0x17f0 [ 428.218942] ? up_read+0x17/0x30 [ 428.222326] ? exit_to_usermode_loop+0xcd/0x160 [ 428.227123] ? exit_to_usermode_loop+0x11d/0x160 [ 428.232038] ? do_syscall_64+0x372/0x4b0 [ 428.236109] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.241625] INFO: task syz-executor.1:10526 blocked for more than 140 seconds. [ 428.248983] Not tainted 4.14.103+ #19 [ 428.253368] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.261346] syz-executor.1 D26832 10526 1832 0x80000002 [ 428.267078] Call Trace: [ 428.269656] ? __schedule+0x91c/0x1f30 [ 428.273798] ? __sched_text_start+0x8/0x8 [ 428.277942] ? lock_downgrade+0x5d0/0x5d0 [ 428.282124] ? lock_acquire+0x10f/0x380 [ 428.286141] ? __mutex_lock+0x2c1/0x1430 [ 428.290256] schedule+0x92/0x1c0 [ 428.293660] schedule_preempt_disabled+0x13/0x20 [ 428.298393] __mutex_lock+0x559/0x1430 [ 428.302331] ? lo_release+0x19/0x170 [ 428.306061] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.311647] ? check_preemption_disabled+0x35/0x1f0 [ 428.316666] ? lock_downgrade+0x5d0/0x5d0 [ 428.320994] ? perf_trace_lock+0x11e/0x4e0 [ 428.325255] ? lo_compat_ioctl+0x130/0x130 [ 428.329490] ? lo_release+0x19/0x170 [ 428.333453] lo_release+0x19/0x170 [ 428.337022] ? lo_compat_ioctl+0x130/0x130 [ 428.341286] __blkdev_put+0x518/0x6d0 [ 428.345087] ? bd_set_size+0xb0/0xb0 [ 428.348819] ? blkdev_put+0x75/0x4c0 [ 428.352569] ? blkdev_put+0x4c0/0x4c0 [ 428.356382] blkdev_close+0x86/0xb0 [ 428.360106] __fput+0x25e/0x700 [ 428.363388] task_work_run+0x118/0x190 [ 428.367257] do_exit+0x903/0x2960 [ 428.370748] ? perf_trace_lock_acquire+0x451/0x4e0 [ 428.375698] ? drop_futex_key_refs.isra.0+0x17/0xa0 [ 428.380960] ? mm_update_next_owner+0x5b0/0x5b0 [ 428.385646] ? get_signal+0x2e3/0x1a90 [ 428.389629] ? lock_downgrade+0x5d0/0x5d0 [ 428.393866] ? lock_acquire+0x10f/0x380 [ 428.397937] ? get_signal+0x1d6/0x1a90 [ 428.401862] ? do_group_exit+0x100/0x2e0 [ 428.405914] ? get_signal+0x34e/0x1a90 [ 428.409877] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 428.414948] ? do_signal+0x96/0x15c0 [ 428.418805] ? __might_fault+0x104/0x1b0 [ 428.422896] ? setup_sigcontext+0x810/0x810 [ 428.427231] ? lock_acquire+0x10f/0x380 [ 428.431226] ? __might_fault+0xd4/0x1b0 [ 428.435293] ? _copy_to_user+0x82/0xd0 [ 428.439170] ? SyS_futex+0x1c5/0x2c3 [ 428.442968] ? SyS_futex+0x1cf/0x2c3 [ 428.446686] ? do_futex+0x17f0/0x17f0 [ 428.450538] ? exit_to_usermode_loop+0xcd/0x160 [ 428.455211] ? exit_to_usermode_loop+0x11d/0x160 [ 428.459948] ? do_syscall_64+0x372/0x4b0 [ 428.464048] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.469524] INFO: task blkid:12305 blocked for more than 140 seconds. [ 428.476129] Not tainted 4.14.103+ #19 [ 428.480471] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.488423] blkid D28672 12305 295 0x00000004 [ 428.494109] Call Trace: [ 428.496693] ? __schedule+0x91c/0x1f30 [ 428.500604] ? __sched_text_start+0x8/0x8 [ 428.504730] ? lock_downgrade+0x5d0/0x5d0 [ 428.508844] ? lock_acquire+0x10f/0x380 [ 428.512833] ? __mutex_lock+0x64b/0x1430 [ 428.516868] schedule+0x92/0x1c0 [ 428.520233] schedule_preempt_disabled+0x13/0x20 [ 428.524972] __mutex_lock+0x559/0x1430 [ 428.528843] ? lo_release+0x19/0x170 [ 428.532570] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.538001] ? lock_downgrade+0x5d0/0x5d0 [ 428.542151] ? perf_trace_lock+0x11e/0x4e0 [ 428.546387] ? lo_compat_ioctl+0x130/0x130 [ 428.550628] ? lo_release+0x19/0x170 [ 428.554314] lo_release+0x19/0x170 [ 428.557837] ? lo_compat_ioctl+0x130/0x130 [ 428.562077] __blkdev_put+0x518/0x6d0 [ 428.565874] ? bd_set_size+0xb0/0xb0 [ 428.569575] ? blkdev_put+0x75/0x4c0 [ 428.573330] ? blkdev_put+0x4c0/0x4c0 [ 428.577113] blkdev_close+0x86/0xb0 [ 428.580759] __fput+0x25e/0x700 [ 428.584017] task_work_run+0x118/0x190 [ 428.587892] exit_to_usermode_loop+0x13b/0x160 [ 428.592479] do_syscall_64+0x372/0x4b0 [ 428.596343] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.601907] INFO: task syz-executor.5:12312 blocked for more than 140 seconds. [ 428.609243] Not tainted 4.14.103+ #19 [ 428.613591] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.621566] syz-executor.5 D29136 12312 1828 0x00000004 [ 428.627174] Call Trace: [ 428.629735] ? __schedule+0x91c/0x1f30 [ 428.633654] ? __sched_text_start+0x8/0x8 [ 428.637794] ? lock_downgrade+0x5d0/0x5d0 [ 428.641962] ? lock_acquire+0x10f/0x380 [ 428.645918] ? __mutex_lock+0x2c1/0x1430 [ 428.649955] schedule+0x92/0x1c0 [ 428.653334] schedule_preempt_disabled+0x13/0x20 [ 428.658078] __mutex_lock+0x559/0x1430 [ 428.661982] ? blkdev_reread_part+0x1b/0x40 [ 428.666289] ? mark_lock+0xfa0/0xfa0 [ 428.669981] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.675444] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 428.680547] ? __wake_up_common_lock+0xe0/0x170 [ 428.685200] ? blkdev_reread_part+0x1b/0x40 [ 428.689513] blkdev_reread_part+0x1b/0x40 [ 428.693673] loop_reread_partitions+0x72/0x80 [ 428.698150] loop_set_status+0xbff/0x11f0 [ 428.702316] ? loop_set_status64+0xa5/0x100 [ 428.706689] ? loop_set_status_old+0x2f0/0x2f0 [ 428.711301] ? lo_ioctl+0x83/0x1970 [ 428.714930] ? lo_ioctl+0x50b/0x1970 [ 428.718621] ? loop_clr_fd+0xac0/0xac0 [ 428.722532] ? blkdev_ioctl+0x4d9/0x1810 [ 428.726572] ? blkpg_ioctl+0x910/0x910 [ 428.730464] ? lock_downgrade+0x5d0/0x5d0 [ 428.734586] ? lock_acquire+0x10f/0x380 [ 428.738533] ? debug_check_no_obj_freed+0x148/0x5c0 [ 428.743570] ? check_preemption_disabled+0x35/0x1f0 [ 428.748568] ? block_ioctl+0xd9/0x120 [ 428.752394] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.756697] ? do_vfs_ioctl+0xabe/0x1040 [ 428.760769] ? selinux_file_ioctl+0x426/0x590 [ 428.765238] ? selinux_file_ioctl+0x116/0x590 [ 428.769708] ? ioctl_preallocate+0x1e0/0x1e0 [ 428.774132] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 428.779758] ? __fget+0x1ff/0x360 [ 428.783233] ? lock_downgrade+0x5d0/0x5d0 [ 428.787359] ? lock_acquire+0x10f/0x380 [ 428.791358] ? __fget+0x44/0x360 [ 428.794701] ? check_preemption_disabled+0x35/0x1f0 [ 428.799700] ? security_file_ioctl+0x7c/0xb0 [ 428.804115] ? SyS_ioctl+0x7f/0xb0 [ 428.807637] ? do_vfs_ioctl+0x1040/0x1040 [ 428.811829] ? do_syscall_64+0x19b/0x4b0 [ 428.815884] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.821263] INFO: task syz-executor.5:12321 blocked for more than 140 seconds. [ 428.828603] Not tainted 4.14.103+ #19 [ 428.832945] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.840908] syz-executor.5 D27424 12321 1828 0x00000004 [ 428.846517] Call Trace: [ 428.849074] ? __schedule+0x91c/0x1f30 [ 428.852969] ? __sched_text_start+0x8/0x8 [ 428.857096] ? lock_downgrade+0x5d0/0x5d0 [ 428.861255] ? lock_acquire+0x10f/0x380 [ 428.865203] ? __mutex_lock+0x2c1/0x1430 [ 428.869245] schedule+0x92/0x1c0 [ 428.872645] schedule_preempt_disabled+0x13/0x20 [ 428.877395] __mutex_lock+0x559/0x1430 [ 428.881290] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 428.886113] ? perf_trace_lock+0x11e/0x4e0 [ 428.890375] ? __blkdev_get+0xf3/0xf90 [ 428.894258] ? refcount_inc_not_zero+0x81/0xe0 [ 428.898812] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.904271] ? kobject_get_unless_zero+0x27/0x40 [ 428.909001] ? get_disk+0xd0/0xd0 [ 428.912458] ? exact_match+0x9/0x20 [ 428.916063] ? kobj_lookup+0x325/0x410 [ 428.919925] ? blkdev_ioctl+0x1810/0x1810 [ 428.924082] ? __blkdev_get+0xf3/0xf90 [ 428.927946] __blkdev_get+0xf3/0xf90 [ 428.931676] ? __blkdev_put+0x6d0/0x6d0 [ 428.935628] ? perf_trace_lock+0x11e/0x4e0 [ 428.939848] ? fsnotify+0x8b0/0x1150 [ 428.943617] blkdev_get+0x97/0x8b0 [ 428.947137] ? bd_acquire+0x171/0x2c0 [ 428.950948] ? bd_may_claim+0xd0/0xd0 [ 428.954723] ? lock_downgrade+0x5d0/0x5d0 [ 428.958851] ? lock_acquire+0x10f/0x380 [ 428.962847] ? bd_acquire+0x21/0x2c0 [ 428.966543] blkdev_open+0x1cc/0x250 [ 428.970306] ? security_file_open+0x88/0x190 [ 428.974817] do_dentry_open+0x41b/0xd60 [ 428.978775] ? bd_acquire+0x2c0/0x2c0 [ 428.982751] vfs_open+0x105/0x230 [ 428.986415] path_openat+0xb6b/0x2b70 [ 428.990263] ? path_mountpoint+0x9a0/0x9a0 [ 428.994592] ? perf_trace_lock+0x11e/0x4e0 [ 428.998839] do_filp_open+0x1a1/0x280 [ 429.002786] ? may_open_dev+0xe0/0xe0 [ 429.006591] ? lock_downgrade+0x5d0/0x5d0 [ 429.010823] ? lock_acquire+0x10f/0x380 [ 429.014815] ? __alloc_fd+0x3f/0x490 [ 429.018527] ? _raw_spin_unlock+0x29/0x40 [ 429.022734] ? __alloc_fd+0x1bf/0x490 [ 429.026758] do_sys_open+0x2ca/0x590 [ 429.030530] ? filp_open+0x60/0x60 [ 429.034072] ? fput+0xb/0x140 [ 429.037337] ? SyS_pwrite64+0xda/0x160 [ 429.041304] ? fput+0xb/0x140 [ 429.044416] ? do_syscall_64+0x43/0x4b0 [ 429.048383] ? do_sys_open+0x590/0x590 [ 429.052302] do_syscall_64+0x19b/0x4b0 [ 429.056200] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.061627] INFO: task syz-executor.0:12346 blocked for more than 140 seconds. [ 429.069035] Not tainted 4.14.103+ #19 [ 429.073450] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.081886] syz-executor.0 D25640 12346 1 0x00000004 [ 429.087504] Call Trace: [ 429.090160] ? __schedule+0x91c/0x1f30 [ 429.094055] ? __sched_text_start+0x8/0x8 [ 429.098188] ? lock_downgrade+0x5d0/0x5d0 [ 429.102604] ? lock_acquire+0x10f/0x380 [ 429.106666] ? __mutex_lock+0x2c1/0x1430 [ 429.110769] schedule+0x92/0x1c0 [ 429.114194] schedule_preempt_disabled+0x13/0x20 [ 429.119016] __mutex_lock+0x559/0x1430 [ 429.123036] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 429.127875] ? trace_hardirqs_on+0x10/0x10 [ 429.132228] ? __blkdev_get+0xf3/0xf90 [ 429.136334] ? refcount_inc_not_zero+0x81/0xe0 [ 429.140974] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.146529] ? kobject_get_unless_zero+0x27/0x40 [ 429.151426] ? get_disk+0xd0/0xd0 [ 429.154876] ? exact_match+0x9/0x20 [ 429.158492] ? kobj_lookup+0x325/0x410 [ 429.162425] ? blkdev_ioctl+0x1810/0x1810 [ 429.166720] ? __blkdev_get+0xf3/0xf90 [ 429.170657] __blkdev_get+0xf3/0xf90 [ 429.174376] ? __blkdev_put+0x6d0/0x6d0 [ 429.178331] ? fsnotify+0x8b0/0x1150 [ 429.182075] blkdev_get+0x97/0x8b0 [ 429.185609] ? bd_acquire+0x171/0x2c0 [ 429.189418] ? bd_may_claim+0xd0/0xd0 [ 429.193471] ? lock_downgrade+0x5d0/0x5d0 [ 429.197719] ? lock_acquire+0x10f/0x380 [ 429.201717] ? bd_acquire+0x21/0x2c0 [ 429.205563] blkdev_open+0x1cc/0x250 [ 429.209255] ? security_file_open+0x88/0x190 [ 429.213700] do_dentry_open+0x41b/0xd60 [ 429.217677] ? bd_acquire+0x2c0/0x2c0 [ 429.221667] vfs_open+0x105/0x230 [ 429.225118] path_openat+0xb6b/0x2b70 [ 429.228918] ? path_mountpoint+0x9a0/0x9a0 [ 429.233245] ? trace_hardirqs_on+0x10/0x10 [ 429.237675] do_filp_open+0x1a1/0x280 [ 429.241538] ? may_open_dev+0xe0/0xe0 [ 429.245357] ? lock_downgrade+0x5d0/0x5d0 [ 429.249500] ? lock_acquire+0x10f/0x380 [ 429.253499] ? __alloc_fd+0x3f/0x490 [ 429.257208] ? _raw_spin_unlock+0x29/0x40 [ 429.261393] ? __alloc_fd+0x1bf/0x490 [ 429.265203] do_sys_open+0x2ca/0x590 [ 429.268916] ? filp_open+0x60/0x60 [ 429.272585] ? SyS_mkdirat+0x146/0x220 [ 429.276464] ? do_syscall_64+0x43/0x4b0 [ 429.280535] ? do_sys_open+0x590/0x590 [ 429.284416] do_syscall_64+0x19b/0x4b0 [ 429.288292] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.293725] [ 429.293725] Showing all locks held in the system: [ 429.300074] 1 lock held by khungtaskd/23: [ 429.304298] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 429.313476] 2 locks held by getty/1741: [ 429.317442] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 429.326590] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 [ 429.335943] 1 lock held by syz-executor.0/6188: [ 429.340753] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 429.349174] 2 locks held by syz-executor.1/10526: [ 429.354234] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xb1/0x6d0 [ 429.362909] #1: (loop_ctl_mutex){+.+.}, at: [] lo_release+0x19/0x170 [ 429.371318] 2 locks held by blkid/12305: [ 429.375390] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xb1/0x6d0 [ 429.383908] #1: (loop_ctl_mutex){+.+.}, at: [] lo_release+0x19/0x170 [ 429.392164] 2 locks held by syz-executor.5/12312: [ 429.397102] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x83/0x1970 [ 429.405576] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 429.414577] 1 lock held by syz-executor.5/12321: [ 429.419332] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 429.428103] 1 lock held by syz-executor.0/12346: [ 429.432889] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 429.441606] [ 429.443249] ============================================= [ 429.443249] [ 429.450444] NMI backtrace for cpu 0 [ 429.454088] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.103+ #19 [ 429.460693] Call Trace: [ 429.463261] dump_stack+0xb9/0x10e [ 429.466819] ? irq_force_complete_move+0x2c1/0x2e5 [ 429.471765] nmi_cpu_backtrace.cold+0x47/0x86 [ 429.476241] ? irq_force_complete_move.cold+0x7b/0x7b [ 429.481445] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 429.486871] ? watchdog+0x5d3/0xb60 [ 429.490488] ? reset_hung_task_detector+0x10/0x10 [ 429.495309] ? kthread+0x310/0x420 [ 429.498879] ? kthread_create_on_node+0xf0/0xf0 [ 429.503526] ? ret_from_fork+0x3a/0x50 [ 429.507495] Sending NMI from CPU 0 to CPUs 1: [ 429.512231] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff93c422d2 [ 429.513160] Kernel panic - not syncing: hung_task: blocked tasks [ 429.525786] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.103+ #19 [ 429.532359] Call Trace: [ 429.534973] dump_stack+0xb9/0x10e [ 429.538512] panic+0x1d9/0x3c2 [ 429.541889] ? add_taint.cold+0x16/0x16 [ 429.545854] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 429.550979] ? cpumask_next+0x1f/0x30 [ 429.554781] ? printk_safe_flush+0xac/0x110 [ 429.559095] watchdog+0x5e4/0xb60 [ 429.562662] ? reset_hung_task_detector+0x10/0x10 [ 429.567508] kthread+0x310/0x420 [ 429.570858] ? kthread_create_on_node+0xf0/0xf0 [ 429.575561] ret_from_fork+0x3a/0x50 [ 429.579631] Kernel Offset: 0x11400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 429.590549] Rebooting in 86400 seconds..