0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 03:34:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="d0de81d5220170b744b02b53980890498b0ff98a0636535cac681f6947d156ecebad4649341fd34906f18a72258027c4357e9290aded39573d32c1c658e30b8ecb9a4bae679bba46070272990df5814b970f8ac16166671a1ef5db7d2a1a11f520400a46977058767687679a44edac4c0bc6573ccacf1c92dbade6e4171ae54450f1404cff4075a726922b56c64b3de91366096e092b4cff387c4e6957dd30c9b95855e0", 0xa4, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @link_local}, 0x10) dup2(r0, r2) 03:34:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 03:34:11 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1304.455313] device syz_tun entered promiscuous mode [ 1304.465251] device syz_tun left promiscuous mode 03:34:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1304.507739] device syz_tun entered promiscuous mode [ 1304.517921] device syz_tun left promiscuous mode 03:34:11 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) 03:34:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 03:34:11 executing program 2: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40c82, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000000000000000, 0x13f, r1, 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) 03:34:11 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x62) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) write$P9_RCREATE(r0, &(0x7f0000000240)={0x18, 0x73, 0x2, {{0x1, 0x4, 0x4}, 0x5}}, 0x18) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000300)={'vcan0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0xffff, 0x5, 0x200, 0xbc8}, 'syz0\x00', 0x35}) r2 = fcntl$dupfd(r1, 0x406, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000380)='vcan0\x00') r3 = socket$inet6(0xa, 0x2, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/75, 0x4b) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x200000000, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioprio_set$pid(0x2, r4, 0x4) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0xc4ed, 0x6, 0x8, 0x5, 0x6, r4}) inotify_init1(0x800) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) 03:34:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000420005010000000000000000000000"], 0x1}}, 0x0) 03:34:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000420005010000000000000000000000"], 0x1}}, 0x0) 03:34:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:12 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000420005010000000000000000000000"], 0x1}}, 0x0) 03:34:12 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x62) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) write$P9_RCREATE(r0, &(0x7f0000000240)={0x18, 0x73, 0x2, {{0x1, 0x4, 0x4}, 0x5}}, 0x18) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000300)={'vcan0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0xffff, 0x5, 0x200, 0xbc8}, 'syz0\x00', 0x35}) r2 = fcntl$dupfd(r1, 0x406, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000380)='vcan0\x00') r3 = socket$inet6(0xa, 0x2, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/75, 0x4b) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x200000000, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioprio_set$pid(0x2, r4, 0x4) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0xc4ed, 0x6, 0x8, 0x5, 0x6, r4}) inotify_init1(0x800) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) 03:34:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e"], 0x1}}, 0x0) 03:34:12 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:12 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff7, {{0x2, 0x6, @broadcast}}}, 0x88) close(r0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x4, 0x3, 0x1, 0x7, 0x0, 0xfffffffffffff801, 0x0, 0x8, 0xb48f, 0xf2, 0x80000001, 0x0, 0x6, 0x81, 0x1, 0x200, 0x6, 0x8000, 0x3, 0x8000, 0x5, 0x401, 0x6, 0x9f4, 0xfffffffffffff800, 0x800, 0x54, 0x6, 0x8, 0x7, 0x8, 0x416, 0x100000000000, 0x7, 0x8deb, 0x200, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x7}, 0x1000, 0x838, 0x6, 0x5, 0x7ff, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e"], 0x1}}, 0x0) 03:34:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e"], 0x1}}, 0x0) [ 1305.605304] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a"], 0x1}}, 0x0) [ 1305.655294] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1305.685112] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1305.692017] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1305.795116] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1305.802122] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:12 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:12 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff7, {{0x2, 0x6, @broadcast}}}, 0x88) close(r0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x4, 0x3, 0x1, 0x7, 0x0, 0xfffffffffffff801, 0x0, 0x8, 0xb48f, 0xf2, 0x80000001, 0x0, 0x6, 0x81, 0x1, 0x200, 0x6, 0x8000, 0x3, 0x8000, 0x5, 0x401, 0x6, 0x9f4, 0xfffffffffffff800, 0x800, 0x54, 0x6, 0x8, 0x7, 0x8, 0x416, 0x100000000000, 0x7, 0x8deb, 0x200, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x7}, 0x1000, 0x838, 0x6, 0x5, 0x7ff, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a"], 0x1}}, 0x0) 03:34:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) shutdown(r1, 0x0) setresuid(r2, r2, r2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) [ 1306.105160] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1306.155232] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1306.165126] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1306.172035] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:13 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:13 executing program 0: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a"], 0x1}}, 0x0) 03:34:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x3c}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setfsuid(r2) [ 1306.235173] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:13 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@local, @rand_addr="4c7d3d37ae4957329d619b4cbac1a760", @local, 0x3, 0x100000000, 0x1000, 0x400, 0x80, 0x100, r2}) fcntl$getownex(r0, 0x10, &(0x7f0000002bc0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xb) ptrace$setopts(0x4204, r3, 0x8000000002, 0xa06ff3) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5"], 0x1}}, 0x0) [ 1306.475168] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:13 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5"], 0x1}}, 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5"], 0x1}}, 0x0) 03:34:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = dup2(r0, r0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e40)={0x11, 0x0, 0x0}, &(0x7f0000001e80)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000007a80)={0x130, 0x0, 0x7, [{0x6, 0x1, 0x20, 0x8, '{wlan1%nodevmd5sum]\'$em0eth0self'}, {0x1, 0x5, 0x6, 0x0, 'vmnet1'}, {0x0, 0xffffffffffffff80, 0x0, 0x1}, {0x3, 0xb5e, 0x8, 0x101, 'ip6tnl0\x00'}, {0x1, 0x2, 0x19, 0x3, 'cpuacct.usage_percpu_sys\x00'}, {0x4, 0x7ff, 0x19, 0x80000000, 'cpuacct.usage_percpu_sys\x00'}, {0x2, 0x4, 0x8, 0x6, 'ip6tnl0\x00'}]}, 0x130) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008d00)={0x11, 0x0, 0x0}, &(0x7f0000008d40)=0x14) sendmmsg(r1, &(0x7f00000090c0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x337, 0x8, 0x8, 0x2, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="59174151613c80b7e396107daafbc409d5c721b6fa071700a24b6b6371a64ad17983c0c89b1f79a055d0d316044accf9443799ab04e8f3a95c00e22a1dae888a7bd87f5b6a809410c5fac7ccf42a7560c411f693532fd58d491431432dd8fb195178d92d200575b8", 0x68}], 0x1, &(0x7f00000003c0)=[{0x30, 0x1, 0x8, "65deff20e619bf415ad35fdf74e21845dbb9c8e911c98c2524d2d046b9b3"}, {0xa0, 0x10f, 0x101, "493e5e83f65b56ac875c81667c1ae807ab9d1c6b968c1838dbc7e8951471f68cb262b7ad00c5708689ddb96a772702a787d25ef7d6989b7ac2209cb9f918c48b339c4fe82e9a62601e13b41c5a282b0d79ccbbabef1e01d4a7b418a606650365e9c9f2632d8688b547a99c5c1a2f1f09f55dc580bf2d15916b242c56f07845eb4450b2410d3f65e86984"}, {0x10, 0x10b, 0x7}, {0x20, 0x1ff, 0x9000000000000000, "fd88d809290de4e8f144fb46"}, {0x68, 0x113, 0x9, "b914ea1673f9231018922f2ada2b2a044ca6eae9ca4b2311cf43695c479d3ac4fb20c57b2d8de0b29b1e90d295cecf14a509f5744a1db8e40b7e10a83e51c9eee60977de913689637659cd7c9bc081a0ecb1cf94"}, {0xd8, 0x111, 0x0, "dfd49119b235d3b0d0f138c4fa83a9625ec62b5a2759b3859ff90fd320fed8b2b1d5880b48ad38ea764f44a65ecfabd16ddcad6aecff5a83f854d7aab458be556209629e6ff3710532040a5ed64e82806cb60831cd140363250c1b7e5339e056ba585387f08c28eacd3429faf714c0445720867f98d5235495901fd5170617d3e005f5179d81bb47ed27bca797423a8d3fe5e25d1f94e05415b9a4d4b5e29a112743a09166fb2a43a538c645a9cfb968ad816a5d8edb0ccd6d013b11badd9b8d4cd174d5c62aaab2"}, {0x48, 0x18e, 0x1f, "75d45bf81e72fcb37c589e20e174d0b49e4df5d079d774327c3f4fab1a6d71e4665ef0c06effc0c9987cb93d2aa8c2c3cf69"}, {0x30, 0x119, 0x5, "732f4c3a83ee5716c31a69c3219f20feb906ce969de5d5c99c0910a23ed6"}], 0x2b8}, 0xfe}, {{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x3, 0x2, 0x4, 0x2}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000002c0)="3f01e7c6012422da456f55be041de90b94b949b954dc436f7a3445368648ed6c8900bc9825b121ac9962147fb5a60fbebdf404803f312104c8a06b4a634b9b7260d9e725f40a75fd17e16c71c0ef10f5af5c6c0189666a365c0d70bd4c84ff3dfd54fa1e09adca905e9da2e931779d548f", 0x71}, {&(0x7f0000001680)="6595f63b49cb556a96549f8a449ad640264ac3fbe9460e59bf58c80e4c581ff3ca400d9d80518c03c1d6034b2d028952ba1fe11c661753099b0dc6f3dcd5d6db5e24547ffde785b4470d9f6b35aaa82a9519ec547c6d467c0a83b9cb096f71536ac21282eecd8e2160e1bf6fcc70ac0e9465c07bc3030c9604066c4aac5bc8f2d3408da786e87cf8649e59a90163b132df9768fe92a86d87fe3c0a2a26292ad015f793b808cf221f079131864504745121b370e94de3352db1d0825c6ea8ca96cb8d4f35317d8a5fb3", 0xc9}, {&(0x7f0000001780)="8fc5433c4d2086456e78ceb7e0264d99a8b4d08e7a02f0cfcdd3e366e4980ba7f1f307902624ec9b6eba7b673c95a56d0122ca93df479c90ee3549440f9d3d7bb07a08e793e81afdfc57a3", 0x4b}, {&(0x7f0000001800)="c3ce3291b27e9556a55d56d8f9cbe953dbcc570409f96acb4419cdb7b76599f95b809cd629559c9dc7aced312a84b8c7d45c369a2ffe43871a143628f53f9ca50529867e76794f83c778c44c19d027ec64e046d43fc6", 0x56}, {&(0x7f0000001880)="81bab6aca7564d73550306dd2953aea8a091d975c3cddb94ac451ae3af51a86c5f546a4aeedae4771ff1efdada319130af53219d6cf1158e7a48573bc0e28ab2d75cc09ec3cdf52f66efb36cbe90052e06c9acd45473b40909deaa5c53a1170cf35a7ee087298cf06bd097d2620dda9df202a43e7a5f11978d9a907ad1b39cdd353f2292e883cda4a0603bad5c6c6a9367cfb3f102b029022e6dbebaf04501f335f302b4feea1f5bfa6fb4fb4718b4ece29d67a206e4f0c924a719b6a7890b54bd3ec24ab9bbf9488b29c306935fd501a1273d7403e9983658d496f43202672e", 0xe0}, {&(0x7f0000000340)}, {&(0x7f0000001980)="561c638ed663949339c264df8c928b943c3049c45cbe9dc3127fb1bfd3a5d929f0fbb13966c8090723b461d347ba6e7d5999a1588d58974935cb0eb7e4e310d194ce70821cf641d4a5276a47da1e91fb794fadc99a196ff41de5ac1d999ea7efaae198e9baaba583f50ca0a5ebe2fea48c65fcd69bc200245181f109d642d85be0ffb665a69c30932fbf93dbd77744258236f2ce81c9b2f975d8309b6f2b3cb7693cbdb7c56090c94655e50461429979b554e9a5d48dce0fdd54e04b05e1a2d3338570d73855867e943625b37d626794ab6bebbfb2f149689ffa5b5b6b1f822c318a71d878a830aa79db229122282e51c7a13a7e30532db84c7170", 0xfb}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="06387a9f2ad47a9ef81d5b93d32bf939d2cdde96bef67dad36bfbc8225e7e2570b62da77db53f46970d58ab89f8f2c04bd52b6435f33d54b3d82188aac5367d9da357781e2f53511e1b840e2689cd8a5f1050ab11a3ac9efb95e923c19bb3701a2d52b401368f3bb96aaf8376ac694538b286d2881c1bd6377c7575292384c18e26802b4c516aeccf112cb7e9a10b4", 0x8f}], 0xa, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x80000000}, {{&(0x7f0000001ec0)=@hci={0x1f, r3}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001f40)="ac4ef7402f82558292bf1c86389dc5c1e8159964c25baa4b101b100daa0503c926de0c3dd140ec48f80e1c2d3c9873e1ba07ee6907d423f4ddd5bb6528e96c1b30bcd74f811f2d321c8b5f4a671295886abf7b02521a4c5dfe1407d8eec36d4d76abd4630c0caed4cf7930b5741f525b4bf5c082556cb0ed74162ec0eee17e5da7a6a475c0846167fb6b8fdfaca5c19b64ea61a43c20b6701b8a2e6c01c7ae52598d1a47893798288766484828e4cb5597696fa5fd90c1d31357a1974d2d7d947c1e6a22cddb800ab91fa0594756c6c425c9384359998d", 0xd7}, {&(0x7f0000002040)="6e0d6bac80f1c2860871464b09a2c48627c47579fb871ea77580", 0x1a}, {&(0x7f0000002080)="54b0dbdb6d00ba8a2c2739a42a82dac0bb6b96aebc18c2e366cee2df67159d5640a2a250dad18dd10643c2f3700f2dec7f736fa51ae55681b745b7fd719c1a669ae1cd8077b6b22859f777deae72dec188b46a635251c71b1be79c70bcace656597b77cac43d5c1b1463d8052976de6ee54824dcb5d0560ed47f5f89abdf7f7904526d89c36c032416e981274968", 0x8e}, {&(0x7f0000002140)="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", 0xfb}, {&(0x7f0000002240)="c872136e9ac65cdfe4de1ed8eb2e1d8bbb0fd0b8ecff27bfeecb742a5274d2ef6d7c96bdf4620e1ab87190772fc7a7849a8aa2651030b3a4c788c5e8b8b3760e87dd541f2cba3261b70e8c56db57e58f12229b9f5be84cb19e7a161851f1a6f48906d88e68c5fb4f394e5231816b782127d27b32bff361c9e87ef2ca55554d7d6b089d573785a9779c93dbe0278819e385d19a71cfe68d4ce615b56d4e001d4979bfdfa2c9cf7d0b3df3434a5ff786f9be68f818328523c478904c02282d84f058b65fe77ec6d451cf917d", 0xcb}], 0x5, &(0x7f00000023c0)=[{0x28, 0x13a, 0xfffffffffffffffb, "8ce3477aa890a23fd6c14c5caa6daa4946f23d9542"}, {0xb8, 0x117, 0x0, "7317dd3d8b65ebb0fd3a755266a93f93e650788439dc56fc865d0cdf146f7a340b3ec642dbd668e5e6fe5a2948e9f3618132be292e1c4995a0a5a61569e2ae7f1be087c17946e84e949832f012d94adee399bd5778a190b49f431e178a0fa872deaebbe76af17d09cc132b07fee7b0d38aedf50120357ac7beb8a704af850abd22f66d73e3fcd29934b5085c585a7fe36b47e16b0f32ebdd5905acc768f56c94dc032760bb5b"}, {0x88, 0xad, 0x0, "0dd071a3caae3eebc2bbebb14d1c4829289f18180d70052868a6bcac2b0cd0c2401208e10cb9d420fc6f92a5df2498ba0fb5a45755514d3aaa0029661c391ad5bc894836b2136e74ec30a5e1b7565ef90318ad565502e74b61573e01c95f50136dd065764d11fb70d14c11d97f30dbbbaa3eb7"}, {0xd0, 0x10a, 0x8, "8382650a45b644852500c3136180f263e335dc2e5919865d25c7d1946b3cdf06d6b4a7f62cd385a98064fb622548e4a43f78a23596797be2bdcfda275bc89571056eaab3df1bd07d9f02998395a4a5369807ad73b0aca98f653c418f52eb1beed69b34fca9e58a4cabc38f39ac7aac9e9ea8987a9c88c6343f95bee90495c77c28b4c6dbd27442d636d4ac2f8f07b1bcf4a8a7b5c63f51dc1cecd51167f57adf131705c61cf2f56d668adc0ec5bfde4155a3a9639e213990fbf03ea5bb6e3f"}], 0x238}, 0x3}, {{&(0x7f0000002600)=@caif=@dgm={0x25, 0x4, 0x400}, 0x80, &(0x7f0000005800)=[{&(0x7f0000002680)="e83fbdacd1d76c", 0x7}, {&(0x7f00000026c0)="057ccfef460540dbdb465b9eaa48d504d51a2fe291c6ba6d8d2b3d326a185ce4d8a33d652bc0ca9ab1bbf2", 0x2b}, {&(0x7f0000002700)="61e40be02cd3b58efc36c3bb42ce9fcbf3c1f3173e3ef67688d35397686e8212aff7e3133f0ce2ddd0c01ed3caa4a2b92e341dc3b27e8c92ffd8ee9ce44aa18fd3d337484a811bc501ced8c84b8277f626d8f4c236c9bc454c4f357ba6243dd106fb7598147be4f879237e9cd669838a5d455bf521390a50280a53561fce9277737638101eb858db4056023dd393e063929fb1f6c8dd2f8efd0a84219c5b1c2518714c87fb0198b527ab76c2e3378da92a2522c1b2db4e7b7a3f3cc35934124f4a42a193e7669f550ce4c89d554356114423664b9b84de8aabb3eefb97949257b7b047", 0xe3}, {&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="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", 0x1000}], 0x6}, 0xfcd1}, {{&(0x7f0000005880)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @rand_addr=0x1}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000005900)="464703da5e0daf88e9abf7f510cea20e89cc021f6e4a108ed86d306337cf43d33657647fb952f2ca65270423ad9abbc694696fb086f4d0bafddc3e49f6940daf765f7dadbd441ddba39184a7b38d3981b5e0d72f79bda53598fcc82c445ba952d29ab11fa420e2523c2bd7fc82b947bff8fcdb5f4a9cc6abb655f0fc93b84fb32dc773e669060c5992307ed5", 0x8c}, {&(0x7f00000059c0)="3b01db92adcbcefb38b97b6842cf580d7fb57c1e56c4625ce42cdada88c6ade08d8ffbbd0436fe441341e19afe34e6f831a484d24019677f417ff56d9c0b4e8bdb9bfbf2af0dfa7c041caad4022afe009c7d2af850", 0x55}, {&(0x7f0000005a40)="a184b68ad4fff9a47af85b4db7e87d692bcb9cca6af5bbcd06b928c0b7dafa45d8142b36d9c5940bb2cb4f7f2945ff31b8aeef9b3ce29f6e51c91cf72c8aff4272377dd4c7", 0x45}, {&(0x7f0000005ac0)="ed6ee7b98f2a3197030d203bf3eb8b9c02163ad523867980b6085e66ca40ba61637be767a776be80ed3b798080eb001f427ab44ef7bf76b86e06dfa2555ab2b516d7a035c47fba69e9592717b40bdce2fa5cd62a344aaaaf3626c7b1514c4d2c0d2633ffdce4d52a2f4f162bafd035efe46b578c2a03e39de2c4e5fa1e7f86a9a3ae98a894846b4afd409039656ed6fab3710e9a71d3aad79f3c160ce3a02de8a487247a075d6ec1e0ef1215356e682688e1675a1b773fc4f7beba65a45a57f93e369b44d5df652ca251b6df01a53dd0", 0xd0}, {&(0x7f0000005bc0)="6c96d2eb4fcb99325032bb53f11f19a4d865c436bd4239c4675a3fca1eea8ed64d466e415a161ad891a8ea2ad9ebc2e1c3d359aa54282839235b12e6233e084bb4802bfe792be85393342bb6dde5e51a457d4004dd50c2a79345822946a8aa7ec2c5b425466998336f914f8d0fa80e7cd4bc42cf0590dc3742da259d86ec6d3c20ee177184cf105e4bc44ec6a37763cc86b1291b64ad136510a7e559fca36ca4e1bc2102b0cdc0d4bdde3c09b6a5c5438705e7a81835de8d123e7929d97c3d5fb74db466be8628178cbc1fb695f2af4c6de40d9a568ef42d12a09cf0e1156cfa0ae40d6ac754106de79b7dc4a3276474", 0xf0}, {&(0x7f0000005cc0)="72787e7227fc35fc67d6afbb55f209383c4a587d2b3fa6ae86ca6085eff4a29517fe91ac34308518b38595a3ece5f1cd44773d37a66173a8caa6bae581865b41eb4676c1eedabca6eac65716bb3264989e4cd8dfb30e2355b7611c9956029cfd942a45c8b3be88f0f8bc960da5d11f7886ddf17cf98058da8edc12f829a708c4e6def459346f5130bddfd9c506a85ebc84423c0db0ffce5cf58bf5d427cb4a1faf7492ef4b513650ebc9bab138ef0d2aa9d16d0c792f516147bc778bd34b577aa1efec474054a8df5c4c315a133a467c9f171f1580e36cf12f40b01c722437071e4f18ae3fcb989901b0", 0xea}, {&(0x7f0000005dc0)="81b88fbdd17d55a57e5fedc9fd08496bd7efb93799176a3c1db8d16da90f7ff19e180888543d636d457cbba60a854764ea767482398ae9b791ad7ca83a3b6e1f61c84d6cb63ba7b918d1b301580db91ef3435f8f2466504ddccfdbce5387213f9cfd9a05e20430269234139f29fdf25a9112cac5419d8ebeb5b4602541930c06edd5884c5fc37718e679dce117d63be50b965536c816b6e353bf23f8796ae9456f16491efdf8cceadc5a7b0aa9a2bb88d9020910ac6b76310b12b58034944088a7f64999da5de6827f7ced2dd0aed4f7b62f1208fa94159fbeb2", 0xda}, {&(0x7f0000005ec0)="66f64e99007dc10b881fb6d1a436ef055bae2ed07c168130f356575a080a781badec3c603ba98cee6076f904195e3c7814be4f8cabd3f36ae4e2664d64b8ea6d6aac2b28f8f26a0559eb281b5ac187136e5206f786c121bd33ca76acbea6942248e5ffb29fdd330962a27574b064129bea88db046e62a4fbab69ba59b4c29417c507c40200ad27e335d438e85a947ff6b8fc366587701383552b2d5c8f9cea4fe552e463c94e151dbfc9ce64633a2b85c68201a882ed87dd0cf8a89efe2d6277bac220d7d9dacd7300bc1756fc8ac9b25fec6fa0b0019095bee7a7a783454261bf5deded71a056e98b1e855461c916", 0xef}, {&(0x7f0000005fc0)="4325a48a73dea311a40a7075a9c4dd54a6162fb6effa768d95f8994057bbe7909d565ee75bb664bc8f08026215c9ca61578d8c0058be3ea45525b7fe956df0d4b78780eb1d1eddabc830540427f62a4dad5db754a561775d11b7afab7562f83ef882a39ae1564c9a40d0fab60eb96e828d4d7325d840d3b3ade29eeee6443fbb0a36b9be2d4bb7a16d0e0db2140464c40a94932b33215151e819477dc09d6130deb4bb38473f4e71f1f0b9c73d8e76a99a4f6e0fc550e7c371a91735a770964a3d5bd84c88a006775b7be10c7567f3e5e3c9f6efa3c384c5107951ff866f31d8b5633768fe33c44d99e7", 0xea}, {&(0x7f00000060c0)="51d49f896d3bb6e494c5e57adcba236e40531aef00b837e2f4784ad339b5860aa9a9d4d719adf0ea3755bcf71ee7518c80ffc35f3c6c657e05b159e1551c91bac2a42d00b4a07ce454834e99e9830c0bb884533b59979dadc3346fb067da383229ae787badd019c57b04602b451e82d5d6cb2103dd6fbf4e3a76171cc332579adc5847d7f8ff64a56a76036ce407eabb69679d520963f456cc972a0eb5ed160a93317c1c46df45ac8dc2b1a6866c4a2b29c2b451b56887961803b79e4cd231eb2a4a8c59d7a6263ea12a768c4bb141dbace17da021118fcdf81b5d6f2f50", 0xde}], 0xa, &(0x7f0000006280)=[{0x100, 0x10e, 0x10001, "0cdff3a85fefcfe9522c9aea4f2c3f1fc43ce6164b76f5dab6115f4b3407fc35f37cb1c2964d0a0410dd4f3a3ac0f2410978a5725493387eb84ece54a2be46af3774e00bd02baa7d5a0635cef62ffd5af64c49c84742209b391739d97ec2c8b0dddfe54419ae14ceb1b63012a33b2af61d2ec66ecb157240adfaed8638e2bac41131f1d50114f19d203844f8698ca86a9bbac846b32a713832935fb9c5c70c10b5048a13826df69e35e05b1a0927050b6e461db385cabf2bde0abcb39470ec50c6b48383fa68e8039d31fd6489388ae2fa8b93415576701108090de80e75156f4df84893e468420efc72887d"}], 0x100}, 0x3f}, {{&(0x7f0000006380)=@ipx={0x4, 0x1, 0x4, "0d1e36f097ab", 0xee}, 0x80, &(0x7f0000006580)=[{&(0x7f0000006400)="bef4f70c23f9637c7d60bb3ca015586742fc83777c55aa96ee589e9aa5f9ecefbbba3f383fe85a721fa3a022fd319c583f2015099ed0935705d66e5b1a19c29044e948ffb50f747349aaf853bc3f77abf5d2b8f91ff784d2a1166d9dcc5bb0e2a9bd3618b837820a689ac5d788b606b0409d07c2e60472f9e4dde1ff83b6f379973b9a7ed5ec0b4b10227c4d2584c752ed474846768aaea49712646a1ea9612c47be4cb8b06daa3eb2c4af9d58c1ef8f7b51d538d90618c27cb77fe80320542bfee6ac3272e496d4b7f67868e964d0007c606a0c77794e81c758475f2592d9a2a59324eb2b403b0e6017f2f38ea84f4e71bd2963e780782e08", 0xf9}, {&(0x7f0000006500)="cbba7f2e2328ca2113c8a6abfc46f318be3236f743ea1dbac074aecc031478bef33f612b982d27ce03d52d50bd2df9c81031449e31966620b5df096b02ec9bbb806c61ec0497106b9e9aadcc625ac0b1d80625a284ec4837ce9f61a00d34fa2592db04b4910c", 0x66}], 0x2, &(0x7f00000065c0)=[{0x10, 0x10d, 0x40}, {0x1010, 0x17, 0x7, "86cacac07f56b3f29afa64bdc1c8387f9f4632ee675aa30bc62853461280de18ab4a7f7a149bb58e8a6611c3c5dd71912733cf8741118bd7fbcc7e1f606ec468ebc84ede1e55ea1debab1ab312af02f062a2c831851dd3e8c1241004ce19af60051154ff8bc8c313947eaface1e0811e0f6b3548dd2cb81592e2c9751b6a7b2119f99917956c2543f422125f82eabb3126531c8033b1a722330a1765d7a960d02ba3a02cc28b8540942bd27db8d9ec22eed4628d5a732c11901012d19fd83ab8353357b8465e2ce0948f80f35055d18d4784c07a8023f52ebccb6b514732b9674c616300e4977cf96c31321cdf01c9709a3aeb4247b015849a8499919ceecf86ef6d86f10ae7d3a3936d7d2f6803f9c4d2b86623ffa06cbc906b8ebbc29837949ab908c23250a2a2c1d69cc790bc7932d4ebc22b70e654afae81ebe464dc4b0e5d83e4b130fe48a390334f8887fb349bf1a2cfff1fbb5dac03ef1e1397ef910273189542c8c1b752beae2f5b15f095fc858ad8a6ecd210098a1f2c5444f445eb3cb8cd628f9c7971c6ff8c0728e0191979dae82892e7415d1cfa3ad4db3969a33446a8487f195ed99417a0eb1dce22c8ba8f73a0a922f591b70d79544411214c4880ad0532ed98183dd04c2132b6cb2d46dd82a62903878fc81507aefbed0b38580103ee9ea8ed17418571174d8e25d2257e975a44ceb436bae1e0fe20f4798864d99c16db75d8e38870b1ea4ec9e8979721b22422a14df3597376e831559eb4443f1a532897b0d75b2b185a1e1d58e86ca0dfaa461f99da7161383dd5c5b69ec4aff076bc7c05839fa92e81155126c0a85fd211449b52cdc64c7bafe229d0ba66bb624f55d2aef8a768addfdbd06f3148a506fc9d6ccc7e7a11f441dcf40840470504ec42a2609a709ce3f232b5866d1f0c400e741b74743d441fed76ec4805e1c8b9067e7c042c0936ad4d84de2acb45fd772e6553021ffda51c6e04cc2e28d90e8fff686c368a1067ba5b34c52f31b77ec98b31eb032afa0646688badd8e526dff417124f467bb1da758998b71e318c748237a045cb202158ea48c0ad5f5075c5ab5ae5c90e48628d5e99d80d16685cc767f68a078669f49b4150c388811dcaeedaf8824f82e283d966c73e03e2e53905b99a761dc56da3c67c608cd885a54acfa1c341c319050ca47d173e9e3551d9aff23727d2009f08393aca6fe5d8162e2e51dcf8183fe53a437ce3b2dbeea273ccde62efc18f3e6335237077126409ea5068384d3f0e8e5417d885fe5526dd2c093074d396520f1b5b8048cf7dc4e3f003bd700cbcbe04a78dcda6e9ab8839a8b1c8d8c2db29081c2749443c16e19de4db3f40ef1da5c0cd2d00315e9ac8b3b2b2b57cd17976c0a93cbbfe4f7ab16cea84e05928ab5cc92a870e6e48a5c751c00f0887fe53ac6275ecaf50c3025b537734bc0151fe1f5f38c1440716e27519e0e966547cda5bc656dbe1a2abfa595fe809cc9ae3231fc33a41bc73078eb6c7fb4c9404fb09df4af88a8862b4493c3be73df45743643407f214ddc9efb1aaaa24e12ae592f6fad3e7eca39e0bb826992b75c6cdacffb6880fb9248994587d6f38e052747d460c9959b02cad38519033e18d2007f9a099ea6a7c90428dd0fbd1aac9fbaf58e71a80f08c54ad4ab5f4eb8d1c80edf1d819f2b84adc9699f63d6d43c214020c5f8a8551233cb0d0b966eef50a001dab70d3d070ca072515ac472943ead8dcacbc9b1fd1c26fdc2667da10b8b69ff71e3213e65d8c2fedb3d5e7d0782a9254749c209a0e4974855b91aba91a791686040380b5982339342fedcda150ef622255531e1d05553049d4450a4f276fe9cfc1b3646b2d10361568da2b11ddb295fe85e74d19ca80a94821df74dda7f064a653428590256d14201ad27bc8af6974949d0e855560dd5d9d774e022070d03c0faea13f5c6045867bab22208360926c51d53369ab23510ae7121576485e12d8d5c300288f73bf786ab11a36ca399a289724be0e3cb1e6dc1d1a127645a14b8d3d7271ec26246ea4934b8006cd9b7f54a7bff278212bf3154c7b720c6b9b959f0d1a4b45c4c8cd07ef8cbe5bd9bbd46cf0df3aaf3706943a7f3879b5327aab23251cbb4bef37aa486d324c44071ae92b728e71412f41ddd4fe6a78b9d7d3369a9f1133a1c827dcef5d30e4cb535ae251d8622d0b9ddde268764a108bb17c902f523ffa13ec4a05868fe39df8bc02ddebba4837740ea8e80e859019471595bd0bbda9e2b078a0d9eff2ede83134edb07763faffa4fb7dd4bed8227526f2fc6c6bc593bc6ebe17a5e57480ed67e30ad724b9e90a67963741e831760581098c2d2c5074f4f7a3ece0c51276c8dd7195f316d4dea24a211afb222cb3ed551d082df26bfc59c600518eb0cbcec5bd9b27cb3020346c44d313c70caf4b72193243614d01a7767b88db4f7ca9a4f8e2454bee091d5326e49e75f47b3f401df23d67dcdb6690792419b396d6c850344b5ffc765a7b0c363b3b7c8b5792222637d1249ad61d4ba863fa7a1e746ef4a7e5fd9ae839a6fe9bb8f2eb648cbf1797d3c05d5b00fc4936fe7c67e4087d22913ace9c546cdc0eda1ae4afb9e2acf6beadb173a1d50aed5b1dd19ad8d5c25b77e9c03f28117f59c97dbfc1155e4b8498914cad03377c677bb53d1eb609eec6f01676e25f8fc018b1d9731347eebab98a3c8e52f3a6e66c4e7695a66d57500ca1165ebb222bb237c20ec2249628e6f2eaa68561f99a691664336f8e2f1c3cff2eb505877cc28f7982af26deaf2c271ad1e52e6b63dbdfc173c8a5199943b8d26cf57ac4afb3223410219ed9e6378ebf1a40405724c4cd1d7bb6585eed5f2c5a77e72bd78f73ff249eb6d50090b4f1dbc679edab89b3cdecf95d60a9201ea31229f4d2517941960fc3c98fed906aefe00112819239f554f2445f81c0f254187e72718e94ca4be036f96e0510a26441f7d8c4b47abf7a899759ca518ef72714f93bc6c79a9f14637b2e8b5faf6fd7403b154fbdf7dac822b2fb91a59bb1738f2f4feceb2effdc9aaa7318931f862d53fe52a2930711b1ceba2c9e24789ad7d157b2473e6c3eaeef1ee05c1e7db5f3e76a54b7ac1bc6dfd595e83aae9b138916ce231f9335d95c9469ba5fb0444d073eb22521b272f242554be740c7cbc423ad1481b4f005901cc5e9290900e701cbb9bd547582a7f1ff28172cb30e7f9ef8ad579c8cd6336df8a36f689cd053801a121ab095ef58c9fa7059eb9f0764b15c83b69962a1b8dbaae73931cd7027b5d06a162c5b37349f7ae90c8a4ca5df69390fe8c3475e709b56487bd7e2d5763c32953570b0d86b6f30db595b13229ce76ab4754238c02bd53a87c0d29546dce68a4a3b310dea6271bc5f0bdf28057e23decce72012e9a53080c7be6bee7d0a27718a2702104a462ffc26d0a9ef8077280350e538203fe774edc0a8d5104dde5a47cd900464bbe041499b4b3cb2f7f653784f5f5415f6d42d45399e12a7fbc4fa5f0daf606fcd966c56c30f1ef87d674d3bce2fc89c031101b35b07255a530eba7edd37511007e3ac7689135fbeb06e3f52d75bd3b230a4d3a437ea25eed8a4a884eb98fd21eecfcdd70e07a3d72b006fbd1941cfb61d6c1a5974f208127eb791d976549cc7cd0594ba6b5b02d7e60a6b6ea2d60ca620e7e8c1aff92e29258c16f8f92a29039e82346873c4312f40c3d5688c0d1d9c8767de6f557a103113b250d8467bef2fe34adea227801d323e67fb8a9c732f045e63a407cb23d56e1695e813bfcefaa2a4229b85720b1decae705e40effd9891a514920f331f3faeff22db69fb28a9ed9bfe61fd841a73269f44056f400956ccff5af4a4c5c9d69b6266ce93b464ae110cd19d50f83430b842ad378a8f5d9b4c9ecc7306003628b1180494a13a20d25ba315c2d06e87a54ad3eee58cd58f7f907c46919b956a707e3c666126bd2b137fcef783a8391f24d489ec2dbe530eb89056c82c6240c966541c7808ae6f3e63812910af70a45b32cfdd42db3eeef7098dcd5d2259a4956502bee8d5252bf74c8e4e12e610d9dbad3ca8c485c44f95b7ff370c7bd7d8db610282c1dde8833da20df451624fc8401a1896c50fd38fdfdd91e8bef4c6dc594e8e5af43765a0c9cf6738fddd8d14566f7b4e80cff8fc821559123f78e40049edf362eba2f37560ad70fc14456e698f32614ae68d90de3d606a187139e9bd57afba0386ce4faa7116402f701753b0a4f2dc1985459a7bd57697b73d51640e6322aec26a1ec2b1926de592cec999d7a926a8294008e48673411143170283794398f2282e35b31cdaf43a70bd8f2ce6d11c677590dfb18611400a54fc3dbd474bc62099844b3b6db37e8527c31ef0725fc2e4bb6ab4d6de37da66932ac30a77cab686de98c0b8763f08107179d4ab6d04541570fd3aac81fea97c3321b61efafec985e15048705d4db6a5cf05e38adf7cb38d02f27ef62a53f4bf790fabd641d15398cf279e86272ca7aa967d796022df313499c662da3cac70ef4e21bf8c87427f95076478c8232685b3dc47a8eca831782eb638532f0093fc35d8db849be879c046149abfd30bce6d44b4f714616adb8aee21ff106bc3da7574a4d378e377861309720299046876771ab952c2c46f2b4fd11e20aa0dbf492412fa25defcb8165825ca05a9030d3060dc0fa514879dec6a37372e9d75bd73a7f395646154f6bd6c7ece4324931534234ddbf14c35f1770309cdd10eda9809ff1d529bc91f279a11dae8500beef6b0937e7b56fb31911c148974c4249648f5cf845602156915dd82907cd224f7d8947e7874b7c9ef3d1fd353710f0f9c7e15de0d6efb67245445d0d0060aa0ed358dd41dcf29804f3274a030daaa668c7d30b97407b8d61ef587e1ef1d6eeb8ed1883bbe0235319868347f27598c29c85eda26bdc0581f80c80a33fbef9320d76da3a0f1873b2b4cdc0291570b236d4eb2e85f5603a8bef0bab86ae5e25965b0359241ae7282608c39e701618941fb96867dd08a5a3237c20e5c1fb2bdc114206e6cba20274093488cea78a20c579588416e9a794e498ed2df4ca66dbd067e48e7d3b4d663adb812f9e999860413dda0688cccdb8a2c555a991426c673eb93c06c06ef92ec1b34a0c94d423a1af035926138c2d7957ed974752a0f3db7aa7841713c304041e62ffb3a3245f8215b83ab09199ed274b174103b04406cd7bc4b7d50fd9a05d08cebd98316298b3bbae17e2510f368489333f71ae8fb7fc99b63dccc85412aeedc6444224a9d52ed571b6d8c7b056fdfb8532c9731ba6178a2fc86151480f5c2a4e2fefc7c9836ed6d8a4a2a61631a0132126c1e2f9a617eaaaa957a5992f5d37c09e0d0ebed03ab4534a15da58290cf310ee7cfb87c08c6020a1ebd0c31acd2021fdff3868bd5ea10f015b36ba193fcabdb7bc24c318c3ccb2ba056aeb24e7162aaf8ae693ac76cce7241235d4858aadc9030980cf20b899e174617e0a7852d4cf1c485e9e645e61ef9530a9018eab7ca18ecb721720d40c4f442c2c215d17caa067660df61476c551f35b4182fc6a4a33b26b8a7b1133b45ef99e02c6679c4c0e766883f0e0e3ee697e386501beca09aac127494f012dc47a9d82fb88e6fbe43c5c5142f726f43ed32abd29c0a982d03457a21a5db1925124ff4010bf47926a9a8914c6b852b71883f7b9cf322eef12ac83743cd4c9e418d5abfd7ff7e3343818244e0bf60750be53728c634ce9aaea99aff67b2db0a7297d3062a996384c5"}, {0xf8, 0x13b, 0x9, "c9f105f183e7ea27827a690be85eb8535d29cf28f8b77e53a43db0aa1add89b604b5f72f5365b1194e1d21d17fa7d4640cbada0a69ca17996e7c4d84359dc3e76a01b8640fff21a59ba306fb3e68bfc5b1402a4a12a4d72fc37f64d64d35b15d3c631b0b7de5c3064d1f4dea9e070968ef93735db53410522db52619e55725ac08f0a5191a807baf0582fad1a604e975e20708d53b7560b6cf0b0311d90a10f18f23ee97b73aef246c2919bc2ea3e803dc4b7e5dff7fac679dfc75a8be590d9fde682b9bbae3968cd85de8bc058f7936f9f37bdc034b4e6d588859220c7fcfcb67c6c6"}, {0x80, 0x109, 0x8, "c203ad085ebc7612eebd490404c9628d0460812f08433d192d62a8d6b159789276e07d7ad98c96e8ef8064825e6fe8f35512bf1c6e5e5be19417e719b523e75a4094371cabd832001023519e1cfa625573dc4c57f5dcece9f2388294a2347e57a3f2aaf5943d04d7440385ad7b86b4"}, {0x20, 0x12f, 0x5, "bc004a9077a3e364ab"}, {0xd8, 0x1ff, 0x6, "6551c19970048d4d41025db7543e5ffc38cc32353d96dea06961f4eca0f424b195025f9ad220c2f296d3c30fcff7549ccd25c30ccef40d171a516bd87f39f1e3bb17c981eeb983b8275d7ad84164429e867418a22912024223a49a164380a08bdf94239a8d27ef78e03e8035cf02fa3c385e3b25098c3d8ecb9e4b8216431a949fb8a08cbfbc8d1062241e29dcb282056b76a92fede5aa79cd2d0122e1b70d13d49f69cab65e1f334db1219ffd43b32d113e4fb2e0dd2575d6478ec1081e8207c906"}, {0xb8, 0x117, 0x9, "8f91355b9d75b0dcbaddb7600e88636a382449c09dd573e6992e88bf2f2a0827e4919c55c945318a27d6e5bd442895466caa646e005ae81aa3dd182bb4449d1bf08b6d670127710c9ca4d9cea5e7b07eab3c89dc22e4a2ceea9a4d96ff450405fae7de5ce47647438ae5e4c49922595228e61d2c06fa0988de174bd9d11e6771b9c31e41fa4caaab3ddea4ee930a5513a1f227bc684a8e64bebb44927df2292695e7ea848901c29c"}, {0x98, 0x109, 0x6, "46a90d0a2dc88129bdc0c62db238c8653e45e602987c031ee9be3c3977ff2093d29b0b8fa549dfd4caa7c94006a58aeadfe647864ace93e5a7baaa6da1a6397ac10ac282f879041629597a525114709f30ca22300f28c22d6d708a487cdaf70b1d9695ddcc7ef319d30b1909e539bde3ca9b293d18aeff7c811e0823b2887710d7e6af"}], 0x13e0}, 0x6}, {{&(0x7f0000008d80)=@ll={0x11, 0xc, r5, 0x1, 0x100, 0x6, @local}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008e00)="46cef62f90acb9b5a3de5a9cb95dc1106aa6b74da41b7628cfed205f7af0e0a64c0d441b416cf22f96680c67e05123f4", 0x30}], 0x1, &(0x7f0000008e80)=[{0xd8, 0x100, 0x9, "890c9b1a8c615d6e4b31ba3323f2bf1a7b9b46db2ff1d44f1dcad8e07f1e11489f3029a11a62fef2d86d776397f2d862f715399203bdeb08e7cceaede5a1bbce6a7f72261b6d68200c97328aac21db087dbb46fbe0339e0ea267e846f19d9787e24a5fc2e8afb482e9fa80ed6d9b03d4bd9f9b005376ade0ff7e84e637e75b9e9ad7affedd8179b5dba15256d4d32775538b14c053366670c32ee0d2ebec9ec04c4af2c2abd360431aa36510aafcf12ab3a19bbf6434d62bb0e6a59ab4a3c20a46c37d51fafe11"}, {0x30, 0x114, 0x7, "5648c21561d0f6cc144ef1e24ae94a0401275d1bf984499466cfcfbb"}, {0xc0, 0x10a, 0x5, "e8f50f11dadf151348f1bc74089703675fefeb992a00e3e1fda5e5f01161cfeb425310cbdc8d751ba537a8a140e4b8cfeb9bf79cf647f0d8d567e02b754cc69fdd96c60181b9aa93cb89b37d8320687ca74c7949dc160c36a3b9ef0974e9b799d8e8aae7603af6a522b28ac574c3625c5bcf69949a7eb903d5cdc94df73eecce9e412634f8ed8e2ed66fc82f404a324b7888c9be8b8cc2d13b85e15ef9cc7066206f850ef4fc0e4de97f"}, {0x50, 0x102, 0x4, "8032e65c8ccf8b6e7a01ea6e00ceb3a5ece2eaa1070ec0487e683e574ea936c9f08ad372878da570019500fa7b932d64a6c1049be47d03055da8c9f1b7ff"}], 0x218}, 0xfffffffffffffffc}], 0x7, 0x40) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040)=0x52f, 0xffa0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f00000079c0)={'filter\x00', 0x7f, "06604b64c41216286d428c8077d72a3f400746eb8b9dd3f6751536e057fe7cef0cc56ebbe712d403f8b90ce69b067406111f6be3684f52c54787788391e2e14989f698e9c512741dada8b200e40bd241317528c22cd3bfaf540a95d54625e50aa3dd0a53fa1020bef865f56598b27a26a74a14b99002a206f66b68593cdea6"}, &(0x7f0000000340)=0xa3) bind$packet(r6, &(0x7f0000000380)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) [ 1307.075156] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:13 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e0"], 0x1}}, 0x0) 03:34:14 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e0"], 0x1}}, 0x0) 03:34:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r3 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1308.045238] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1308.052151] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:14 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ftruncate(0xffffffffffffffff, 0x0) 03:34:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:34:14 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e0"], 0x1}}, 0x0) 03:34:14 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:14 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r3 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000004dfb146a4e6ed331c25640a2040000000015e9167b"], 0x1}}, 0x0) 03:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0xc00000) 03:34:15 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x49) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @loopback}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x1d, r2, 0x1, 0x4, 0x6, @dev={[], 0x1d}}, 0x14) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000041}, 0x40000) [ 1308.335159] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x20000001, 0x3ff, 0x4}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[]}}, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='{', 0x1, 0x0) [ 1308.755117] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 1308.825179] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1308.832096] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:34:15 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:15 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000580)={0x7fffffff, 0xfffffffffffffe01, 0xa61, 0x5, 0x81}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8000000000044000) io_setup(0xb, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="666b65c18978f5d5806b7f6fa048c860394aad35830400000092049165ff03316cb82ff919756c0d3943767e917ada692c7b9b7bdd87ac8e4ecdb163eb492cc36cf131000d791d"], 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 03:34:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r3 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 03:34:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) [ 1309.175304] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1309.182244] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1309.875173] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1310.035169] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1310.195114] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffd97) 03:34:20 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x28, &(0x7f0000000140)="0adc1f023c123f31883562") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/21) mlockall(0x7) ioctl(r1, 0x14000000000000, &(0x7f0000000180)="d7e4a8e74e50b0907eca9d98261c496342ae1452cda4c7cc07af748776b474c9db3cc0370725b3975210bfc7000daaf979615468bed75d23bd2fae136f18dc0ec8da346d621db20e91f9eb45bde3bf32ca007205235df8de52a7c89ac0133771731e36b68d92833bc5224701aa7820eebad647c3643d7885bb443b539243a340816c1fe6b3aa8a5f912d81fb54e32ab10aa9ef4911db63ff62a6230889f2ae27821b2d60a64d1fb822b711f985229b9e3659413757e5171dfba85644c2dcb8c2bb60a06d04185bdca3a006922e765aa7a3") 03:34:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:34:20 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:20 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 1313.586223] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1313.593544] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:20 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = geteuid() r3 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000080)={0x90, 0xffffffffffffffda, 0x6, {0x4, 0x2, 0x80, 0x8, 0xbd, 0x8001, {0x2, 0x9, 0x80000000, 0xbe, 0x0, 0xd0, 0x26, 0x8001, 0xffff, 0xacb1, 0x61b, r2, r3, 0xa91, 0x8001}}}, 0x90) [ 1313.635108] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:20 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @broadcast}, 0x14, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='veth1_to_team\x00', 0x3, 0x9, 0xfffffffffffff8b1}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, 0x0) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000580)="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") sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000004200000000000000000000000015e9167b1642400000004c414a27d5e006676454861b8c194d8ef5c2f9c68a94d222c56f8f7830083a67efe1e54c49bf7209863deccd69a484f4ed6cf0cf7384000000eefd33d30fce3dee1e64c7c8a6f7c56570e6498ed3db10580af4a8a70d6ce8f99c248c49f1aba7c1787c2ab62a718d815c7973fec5f2b59b0611fef2c1621aa71685bcbb3726d01ede2ef0d4d7876f031ef1d002eeee24210d423e6a7fdc434ed6a268cbef6f246dc5c8410ad995ce6369d75f4a32"], 0x1}}, 0x0) 03:34:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:34:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffd97) 03:34:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) [ 1313.805115] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffd97) 03:34:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000080)) [ 1313.925230] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1313.932115] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x4, 0x6, 0x7, 0x7, 0x0, 0x6, 0x80, 0xc, 0x9, 0x4, 0x7, 0x23a4, 0x0, 0x3, 0x2, 0x7, 0x4, 0x1, 0x68, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x2, 0x9, 0x3, 0x1, 0x6, 0x401, 0x8000, 0x1, 0x100000000, 0x8, 0x4, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x80000001, 0x0, 0x3ff, 0x7, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xc21fdb4a762e9053) ftruncate(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r2 = dup(r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000000)={0x0, 0x2}) getdents64(r3, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:34:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffd97) 03:34:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 1314.075804] EXT4-fs warning (device sda1): ext4_group_add:1605: No reserved GDT blocks, can't resize [ 1314.088153] EXT4-fs warning (device sda1): ext4_group_add:1605: No reserved GDT blocks, can't resize [ 1314.135210] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1314.295214] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1314.302110] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:21 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:21 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) dup(r0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="000021000015bfb8b81642c30e"], 0x1}}, 0x0) 03:34:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) 03:34:21 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:21 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) [ 1314.385132] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) 03:34:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:34:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:34:21 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e24, @remote}}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000004200000100000015e9167b1642c30e8aec4c414a27d5e006000000000000000000c95f6a27370cfdc4e171f131a1291f13cad0790173c242621982e7263a833827c3439977b909edd86ede24f586b9a3f7aa3279eb9ab1bbad46844b64018fe4ead1714212c1ae98db218d8c381c9e29e1c66016653d8bbda44cc3014b3e4f829cc71d18b532a68a484b939f1318"], 0x1}}, 0x0) 03:34:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x0, 0x7, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x45c) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 03:34:21 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b3642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) [ 1314.595119] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1314.602042] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1314.985192] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1315.045138] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:21 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:21 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100)=0x7f, 0x4) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) dup2(r0, r1) 03:34:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:34:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:21 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:22 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) getitimer(0x2, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000004200050100c1e7ba9e836c9478e81df1f2e4510000c30e8aec4c414a27d5e006"], 0x1}}, 0x0) [ 1315.255187] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1315.262091] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1315.295176] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000100)}, 0x78) r1 = getpid() r2 = gettid() readv(r0, &(0x7f00000000c0)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x2000000000000155) tgkill(r1, r2, 0x1000000000001) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 03:34:22 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:34:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1315.535257] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1315.542107] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:22 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)=0x3) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:22 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000004c0)=0x1cf) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) 03:34:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) 03:34:22 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 03:34:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:22 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 03:34:22 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) [ 1316.100491] FAT-fs (loop0): codepage cp437 not found [ 1316.115180] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:23 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) [ 1316.233176] FAT-fs (loop0): codepage cp437 not found 03:34:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) [ 1316.515123] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000149001c5b8c9e1c27e7e17871b00ef726d26503fbf00d3a760a29e42000501fb5a12e100000000000015e9167b1642c30e8aec4c414a27d5e0060000"], 0x1}}, 0x0) 03:34:23 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:23 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000001c0)=""/63) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x1}}, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x200100}, 0xc) 03:34:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x4, 0x6, 0x7, 0x7, 0x0, 0x6, 0x80, 0xc, 0x9, 0x4, 0x7, 0x23a4, 0x0, 0x3, 0x2, 0x7, 0x4, 0x1, 0x68, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x2, 0x9, 0x3, 0x1, 0x6, 0x401, 0x8000, 0x1, 0x100000000, 0x8, 0x4, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x80000001, 0x0, 0x3ff, 0x7, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xc21fdb4a762e9053) ftruncate(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r2 = dup(r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000000)={0x0, 0x2}) getdents64(r3, &(0x7f0000002300)=""/4096, 0x1000) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(r4, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) [ 1317.001613] audit: type=1400 audit(2000000063.780:83): avc: denied { audit_read } for pid=11397 comm="syz-executor5" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:34:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffdd5, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000000)="267271a4b5d3a3af890109a3f207ccdadfb26008675058df457ec7317598", 0x1e}, {&(0x7f0000000080)="03bfaa0ee22ccf3cd3b587a5913150212c3213071a61689995ae2d55a9e4373d74a16f9de5719d68e1a72821f9bdd456c4c8563e3bd90d9f92e7c71d39578e33236a0bec9f7036d9e70cc66006942febf2bc53959b29ce3a6f2108284398f1bd235601f1b5a398ffb1e856212ec10e976813595ffed2f106c442e9572bdea6804a71c9a5e7d3", 0x86}, {&(0x7f0000000140)="b274cfe9fcc3ade4cd72a8f01f023826ca48659cadf731699c409a5359ab222537188f59df23a948fb3f6c321fe99e488d89df31f9", 0x35}, {&(0x7f0000000180)="d9618d83cc99214bcfc485070a443ca4c5f493f2242af0281daa451d2d52d5a7a473a041a2d53a4a0feb558fb3782017474212a998d7d5878d10bd9b48b5bc4dd279fdcf60c3d4cb4b873ad3d2ee1776a39793d726ac76ab667c9b81832e6f7e67803c42c5125ad03909405d8f7d4d395aaf1e23740a1880a6ed2750022c861c6fa5b0cf543255c10c0dc770e8719f6ff053fd10beb283f5b4228e5648c3b1abaf9e70334e59e25591", 0xa9}, {&(0x7f0000000380)="2207740386834b1cd648c54e1d35fd584fdcbf4ddf179ca3f9023ae9a060febfe2dd45b2328352db709dbd799b3e73f1dcc02fdde49985bfd21d5a06e376c1c1971f90c20fd767689b9a67495761f20d423763249cddd26d465354b8e20afeb0c1cc6792e47c50699f38bb207714a32346ed6e180b9997d810667f8291ac1092ccfe8ba764f95f35e095131a2729ae1af5a083737ae1102ce87f1dda3a7ae8ec815b006cc8c1535f91b4cc63e25f5108f43d2c508cf45dd89aa8a4b99619b3223065c2c51d20cd54edc957addb564a177bb6efbede1082c2d2fe0b222399f4f42be1dee624d7f609af99b01c", 0xec}, {&(0x7f0000000240)="b4466e755f19fe3529dffa85397d5ab3bfa669efe4beb7b9d19be8ef9182e63698235f7b16732468bdba3e296d773e2ebb2ca5a188a41d5376b0989521b1bd99564e1500afbd1f23c3114985c93ffc440721c7b2ec317a35af8e0c8c7b0f0bba59b35543e6c3008c0a019b4c4fa07890b31bda9f767efcdba55f4c1796a13936dc574217d85c8a632495796e6d9547fda0e6f4d23b8bb389b7da498d4acaf748bd89fd6728e8", 0xa6}], 0x6) 03:34:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x4, 0x6, 0x7, 0x7, 0x0, 0x6, 0x80, 0xc, 0x9, 0x4, 0x7, 0x23a4, 0x0, 0x3, 0x2, 0x7, 0x4, 0x1, 0x68, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x2, 0x9, 0x3, 0x1, 0x6, 0x401, 0x8000, 0x1, 0x100000000, 0x8, 0x4, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x80000001, 0x0, 0x3ff, 0x7, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xc21fdb4a762e9053) ftruncate(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r2 = dup(r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000000)={0x0, 0x2}) getdents64(r3, &(0x7f0000002300)=""/4096, 0x1000) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(r4, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f00000003c0)) 03:34:24 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:24 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x130, r1, 0x601, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x171}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:24 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) [ 1317.772776] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11451 comm=syz-executor5 03:34:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) [ 1317.828242] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11451 comm=syz-executor5 03:34:24 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000008}, 0xfffffffffffffd27, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd4, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8d7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb9e}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5eb}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4004040}, 0x51) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) recvfrom$inet6(r2, &(0x7f00000002c0)=""/18, 0x12, 0x40000040, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r3 = request_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='IPVS\x00', 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000000440)=""/73, 0x49) 03:34:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 03:34:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1008b) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 03:34:25 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 03:34:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 03:34:25 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2000, 0x0) inotify_init() ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000f0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x310, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x800) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:25 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 03:34:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 03:34:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:34:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:25 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:26 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 03:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:26 executing program 4: 03:34:26 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:26 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:26 executing program 4: 03:34:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:26 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80000000, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a2705e006"], 0x1}}, 0x0) 03:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:26 executing program 4: 03:34:26 executing program 4: [ 1320.115112] ip6_tunnel:  xmit: Local address not yet configured! 03:34:27 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)="c4c2e19c5800d8bd0a000000c4e1896de5dce9667e00660f3841df660ff903dde364f2aa90", {}, 0x0, 0x0}, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 03:34:27 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000580)={0x7f, {{0xa, 0x14e22, 0x4, @loopback, 0x7}}}, 0xfffffffffffffe6c) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200070100000000000000000000000015e9167b0742c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x80000000) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x7c, r2, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2db6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0xf53}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x7c}}, 0x84) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 03:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:27 executing program 3: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:27 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000009) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c3268aec4c414a27d5e006"], 0x1}}, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 03:34:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0xa, 0x0) 03:34:30 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50900, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x6, @local, 0x4}, {0xa, 0x4e20, 0x1000, @ipv4={[], [], @empty}}, 0x100000000, [0x400, 0x8b8, 0x8000, 0x10000, 0x9, 0x3f, 0x10001, 0x2]}, 0x5c) 03:34:30 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:30 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:30 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) syz_open_procfs(r2, &(0x7f00000002c0)='net/icmp6\x00') fstatfs(r0, &(0x7f0000000580)=""/4096) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:30 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000740)={0x4, 0x800, 0xf2, &(0x7f0000000600)="c09bf14883547c051fed4a90172abc823fc0cc2fd3639b810a9af45c8f28f82632e81139e948a1f061ad3273789bfc299324653b642242d5c3c6b300cb133ed97e5103dc467f2095a752616528e9f02f804a4aa6140754e7efc0ee2200863c74466d8ee50eb7bb81799366a600d70893ad1e5e623a95c6541031fbb23efeb41c7a1c52fc107e105b55d66e0355d5867af1cdf2ec2bb813539df39ba6a66bac91f7c70f637bb2ef359c6a86219b0abdf5270a200c0a15b4bff635dc0d77692430fafe492e5e274552da42e3a318341a980c40cdccfe8433979e7a9bdc999ce86e0e6c43a702c539d75c8dd05c0e5ab2c33e74"}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffe8c, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0xa, @loopback}, 0x1c) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x7fffffff, 0x800, 0x0, &(0x7f00000000c0)}) getrlimit(0xa, &(0x7f0000000380)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @rand_addr=0x8}, {0x2, 0x4e24, @remote}, 0x4, 0x0, 0x0, 0x0, 0xffff, &(0x7f00000002c0)='bridge_slave_0\x00', 0x3a9, 0x46, 0x3ff}) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:30 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) quotactl(0x8, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000001c0)="3f3b1203681bb5616796b7428382ba4cfe05f03a4d392f55ee9ba1044dd88495d9d47a68d6b871246d607a5ab33431ce67dfa92f53130c663031d7bd4057f1b5b5829c31dc30fae218ba35ab3624e7761483b0f16783e3ec340c62330153d2669266f1b5e7b3f5ba36343718d557019be914327c71d0646dd126ac558dca7d2344f0343a91d8f68ce326d0d7d0ce9ddc1b8d48f0c5fb8cdd2653ae9c1bae80689021c25ba34867b375a6d0e7536e99ead8d998f40882aa24e77b2facfd1e5d200568485ae25246dae1f53aa584955a76388bf75ba9984911a9bc7369331f357debe0aed6439fc1e1aae6e102ee258bb2fe2a08f37cfa1c88b2") 03:34:30 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:30 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4100, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', r2}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r3, &(0x7f00000002c0)='ns/mnt\x00') sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_deladdr={0x6c, 0x15, 0x23, 0x70bd2b, 0x25dfdbfe, {0xa, 0x10, 0x85, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x56c}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x8000, 0x6, 0x8}}, @IFA_CACHEINFO={0x14, 0x6, {0x22c, 0x3, 0x3, 0x4}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x400, 0x5, 0x5, 0x8}}, @IFA_FLAGS={0x8, 0x8, 0x141}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4004) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) r4 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000004200050100d8d9581cfe6b00856ba32f949449c35d000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 03:34:31 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006349ca83d5c358403838d00debb2e1958c580a0cf663b42ce42d153087f4a21dc3a8878708c3ed993153d35db41d54f62a76be6f889b79f57dcbda955dbdb910b144990538edd45ed7e8acc7a37bdc39366f0068e0f1a27ca0fc76e4f26014c289e00bf6d7e031ea525f3e481289759100fddd7b0ffbdaca2ad1193ae5c811acf42bb1018b74530ffc87a9cb6330000000000000000000000000000"], 0x1}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_genetlink_get_family_id$team(0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800102}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x301, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) 03:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:31 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r4, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000380)=""/145, 0x91) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000001c0), 0x0) 03:34:31 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) [ 1324.996334] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11728 comm=syz-executor5 [ 1325.014898] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11728 comm=syz-executor5 03:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) [ 1325.130597] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11728 comm=syz-executor5 [ 1325.143437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11752 comm=syz-executor5 03:34:32 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:32 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@rand_addr=0x2, @remote, 0x1, 0x2, [@dev={0xac, 0x14, 0x14, 0x22}, @rand_addr]}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x6, 0x0, "d19bdd0cc2a8eaf795694ef7e8331a7b5f6aec5ac93a8d4396fc8980b0bf2b0836d53b47ab0138fc6c848fbe4d280f917c7971dae641a6255449d4d9ac5868cf43df8744d92a002f2272efe56a0ac6a2"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) sendmsg$nl_generic(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:34:32 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:32 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:32 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x8, 0x51e2, 0x1}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/51) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) getrlimit(0xe, &(0x7f0000000040)) 03:34:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e22, @loopback}}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000420005018557367a5ba39d0449965ac900009c00000000000000000015e9167b1642c3d7e00600000000000000f0b595388449c8c2821840e12d16a81c530eecd17ae3af219d817ebbf2f10f7c0800ba85c00b173574a398971c75"], 0x1}}, 0x0) 03:34:33 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:33 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006349ca83d5c358403838d00debb2e1958c580a0cf663b42ce42d153087f4a21dc3a8878708c3ed993153d35db41d54f62a76be6f889b79f57dcbda955dbdb910b144990538edd45ed7e8acc7a37bdc39366f0068e0f1a27ca0fc76e4f26014c289e00bf6d7e031ea525f3e481289759100fddd7b0ffbdaca2ad1193ae5c811acf42bb1018b74530ffc87a9cb6330000000000000000000000000000"], 0x1}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_genetlink_get_family_id$team(0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800102}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x301, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) 03:34:33 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="14dd67888a99045edd0f2bcca3cea12d0cf5bae2e5b34b5e31ef211da4a5f48005ac91e9a6d8495106f376bceb1a2cb7f7ee230bc29415007b0afadbe87f7dc936f4294e24f8680626052bb2e63a90f4b4bae973a03af362ac09cdb4b8c52e1036dc74", &(0x7f0000000140)=""/71}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000280)={0x2, 0x3, 0x6, 0xfff, r2}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200040, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xd134000000000000) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="88d6234a23db222ff5ae0ef6ffff0a000000fcfffeffffffffffffc30e8aecec414ad5e0"], 0x1}}, 0x0) 03:34:33 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:33 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:33 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x6080, 0x90) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x8000) 03:34:33 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) [ 1326.727990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11815 comm=syz-executor2 03:34:33 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) [ 1326.770889] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11815 comm=syz-executor2 03:34:33 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0xffffffffffffffff) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0xfffffffffffffff7, {0x6, 0x401, 0x7, 0x1, 0xffffffffffffff98, 0xbf}}) 03:34:33 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) [ 1326.783887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11832 comm=syz-executor5 [ 1326.792436] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11838 comm=syz-executor5 03:34:33 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:34 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xa70e8dd542fc8f47, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:34:34 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:34 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:34 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:34 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:34 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000420000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r1) close(r0) 03:34:34 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 1: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 3: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:34 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:34 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000180)="c385dcf03bf0d34588100bccf67e3acf08f49b2acbed02ef60dc373c2622a5bfbd806ff1ed325a45c44a8302a0a72111e226b0a38e2fcec27628dc480b7cbec073646e4b8da305dda484afd2258130cca739067a9e63b90450226f6b3b848860cedd28ce85d99bbce8e41a424ffdb996691278d4d518e4051cdafb38499dad26b217b7685356e1bde744f6df2f1fa959882896dc584bc1387c816b0ec1ccdba7cbde91ee482e13009a221a02c141cadf90650193c134a4f6") r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f0000000080)="130190f61bbd1c464397bad929dc8b8028df27ecade109adb06cbaf08eb6b098c4985d39a1c494e4a8ad31f5d240ea0cfae72184e97e8791e8306ef4e88fcdbd30da3a4e679c2a4a317e53ead1901ddc7ac7633a12c46a337dac9b0c12dcbe3d7a070f08c86087ad089c400c5ea3f5e408d6193b732efc26deb0b0816357d165b2c02d1d8c274bafaed930aaf57012573ee4174e257b4677eb517eba08bf1f14a473b4c8751d1ce89e6ffd1778fa18284f3e769093506043af15c1b29c99a779cd88df6ca677a28db0b4aeb4137f78495e23f7a58c66820755d1cccfe95944f65a562f67f7c3f7c0bacd86ee", 0xec, 0x40) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:34 executing program 1: socket$inet6(0xa, 0x3, 0x7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:34 executing program 3: socket$inet6(0xa, 0x3, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 2: socket$inet6(0xa, 0x3, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 1: socket$inet6(0xa, 0x3, 0x7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:35 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0xf, 0x1f, 0x7}) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:35 executing program 3: socket$inet6(0xa, 0x3, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 4: getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 1: socket$inet6(0xa, 0x3, 0x7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:35 executing program 2: socket$inet6(0xa, 0x3, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0xfffffffffffffffd) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:35 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 03:34:35 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:35 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:35 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x40001) 03:34:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:36 executing program 4: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:36 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:36 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:36 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:36 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:36 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:36 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) socket$netlink(0x10, 0x3, 0x5) 03:34:36 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:36 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:37 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:37 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:37 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:37 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x3c65bd97c42ba31a, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000004) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:37 executing program 2: socket$inet6(0xa, 0x3, 0x7) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:37 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1330.505671] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=12060 comm=syz-executor5 03:34:37 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1330.576507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=12060 comm=syz-executor5 03:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:37 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:37 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:37 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:38 executing program 2: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:38 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:38 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000033000501f5ff0000000300000bc9129e0caa91fa315900dc725c41622400000000000084000000"], 0x1}}, 0x0) 03:34:38 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:38 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:38 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:38 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:38 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:38 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:38 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 2: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:39 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x20, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40090}, 0x1) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c0f250000e006"], 0x1}}, 0x0) 03:34:39 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:39 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:39 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000006000000015e9127b1642c30e8aec4c414a27d5e00622af00000000000000000000"], 0x1}}, 0x0) 03:34:39 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x10}], 0x10}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:39 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:39 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x10}], 0x10}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:39 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1018024}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xdc, r1, 0xf20, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1342}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x10}], 0x10}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x82000, 0x20) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x3, 0x9, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffb4, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1651c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'lapb0\x00', 0x9}) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101100, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x100000000000d) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="191400200042000501000000000000000000000000fae8fef21642c30e8aec4c414a27d5e002"], 0x1}}, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6(0xa, 0x807, 0x3) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, 0x0, 0x0) close(r2) close(r0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000580)={0x1, 0x0, [0x0]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/snmp6\x00') getpeername$unix(r2, &(0x7f0000000380)=@abs, &(0x7f00000002c0)=0x6e) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x6) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000300}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettaction={0x28, 0x32, 0xf04, 0x70bd27, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}]}]}, 0x28}}, 0x44800) creat(&(0x7f00000005c0)='./file0\x00', 0x21) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x181040, 0x0) syncfs(r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000001c0)={0x3, {{0xa, 0x4e20, 0x8, @loopback, 0x200}}}, 0x88) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414ae006"], 0x1}}, 0x0) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, 0x0, 0x0) close(r2) close(r0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, 0x0, 0x0) close(r2) close(r0) 03:34:40 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:40 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) sched_rr_get_interval(r2, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=""/60, &(0x7f0000000180)=0x3c) socket$netlink(0x10, 0x3, 0x9) 03:34:40 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r0) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r0) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000042000501efffffffff04f70000000000000015e9167b1642c30e8aec4c414a27d569c8504283a35a10c7200f608461377cd4849c9ddfac3f3faa12ae2b8d7d3c2d0a4c0aad65d206000000a3ffa02af9c745feb70fab4bd647872c5a1fa1a5410abd6f52951f000000000000000000000000"], 0x1}}, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r0) 03:34:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1334.386961] audit: type=1400 audit(2000000081.170:84): avc: denied { create } for pid=12381 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) close(r2) close(r0) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x50000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82910051}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x67}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x15}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8044}, 0x8094) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200050100000000070000100000000015a9167b1642c30e8aec4c414a27d5e00656949c4f75c9afbcaf1b0ffb497cb3a60974881a20e0353ac20fb1890214920ef7942deb78b4536e64d75c83d9d5814c7425a4652f7fcbf60edd8f335d10d9c51aac272caf7143e8829c2837b388b969ef40204cae719519c5cde7a6cdf2d39c107f70f297791b686717b7dd7333bb6d8d798f27306e9ef32332b718723d6ad1e5fe5f1cda8b830f12743f0a20d1b862c0bacbc748609e91209ef16dbf97edfb6e10cd1d8c976362bc"], 0x1}}, 0x0) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) close(r2) close(r0) 03:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) close(r2) close(r0) 03:34:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x10}], 0x10}, 0x0) close(r2) close(r0) 03:34:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x10}], 0x10}, 0x0) close(r2) close(r0) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x10}], 0x10}, 0x0) close(r2) close(r0) 03:34:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x3, 0x8, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r2) close(r0) 03:34:41 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sync_file_range(r0, 0x7fffffff, 0x101, 0x2) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r2) close(r0) 03:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) close(r2) close(r0) 03:34:41 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:41 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cgroupbdev%cgroup{\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x94) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00') r2 = dup(r0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x0, 0x800, 0x3f, 0x80000001}, {0x7fff, 0x800, 0x100, 0x3}, {0x6, 0x3, 0x1, 0x9}, {0x310, 0x3, 0x101, 0x3}, {0x4, 0x1ff, 0x2, 0x24c2269e}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101040, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006a0b7ec3de40e1b3fb3bb57f956277f9a33c8926151dd3d1064e00b0ee567bf7581e8662f0304407cbbd27c26b4c42e3db975d1ef983c7934343f1799663dd849f83419db4d254c45593a952d817baeacc6fd3f9bdc49531f1fe4140941c1fdfd346dd222e6851c23220fd17e208583040fe6be16cdfc231f45e101c371ce"], 0x1}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0xffffffffffffffff, 0x8, {{0xf888, 0x7000000, 0x9, 0x7, 0x1fffc0000000000, 0x100000000, 0x3, 0x3f}}}, 0x60) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642e30e884124bc8c6ba8004f6d2cc34a976f753809da7c4255502c2514d4fc7cfb631f50ea3e4d1b24f491fad005448d326f02bc95a24c0d9d2207a2a17668e89f21602d5971ee6f338f46b9dd7bd12d47"], 0x1}}, 0x0) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x84) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="3b902dce7163dffb3f984fa1b18ba9003b61ea41c1f26d5aea06b70bd2c4a745cbe2f700a1c94214d2f57e3acccce734ebe9a06741acdc1aaad717b5453256e328e23871a9da95c51e7adf36df80e9826d3d980d81fc0e335c9566682d957a4f2ac6f6f87601a3b1b330ddf76fd19d86ca7a9e6c08398e18f8230b83", 0x7c}, {&(0x7f00000001c0)="86ed5d8e46e652992cd8991a80d32625c005feadee34142251c1b5b67e33bd6b2b408b4e50d33122eab7c83d9eadcc7937bb1af158eab07d9b5176996551", 0x3e}, {&(0x7f0000000200)="c5941a9a5549b9bfde96e27578f0c8a4fe672d7f90", 0x15}, {&(0x7f0000000240)="36c0d0084049510691b9cf5bf628e665362713a703c7e5a21ffab229587ee8270ab779506bf95857872361379303c04f075ed0e754e2b9993a51", 0x3a}, {&(0x7f0000000380)="91a8c1fc030a1dcc8b1c0542089c1356fe76977dcedfe29871e8bbb707a5b071f6ad440113adcf776a7644aaa645adb844fed8b58f9dacf0132336a06b98b82b6f64427c1d3e1596f7e14eaf097172717c0a09efb928496cd5ede5ab7f8b1d8ba9e36d4f3b13cff6fb436d6cbcd839b268227188ca9645141f5f3eaca6fb0e2ced9492b260da3e3d6091cdc1543b406c52814e150c4d26f36bc646a883e19e7df845f6e634f0dc1fa9309987a5583f740fa40e95227bdef284c3b8d15a3767a7f36cc1627f0d4b5d171129d258d81cefc3ab44f3133ca236887cc1142fd0a9848ab83007a10c4dbfe9a5c283130456980e", 0xf1}], 0x5) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:42 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000150000000002000000000004e9167b1642c30e8aec4c414a27d5e00600000000009280420f01fc5e945efcc0d839d9df8805a324d70ef860f027e791fcd0ac53c9a495b357d3a7a787e7d5973d5122d9d59cbadb5ee467385b27c2e6df704143c0648361dcf613f7dfeca44cb9a89a2094b1280c48813c58feb45d113dcab024f82c9bc4cc68a7e5e98b7abd453a25"], 0x1}}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x6, 0x7ff, 0x7ff, 0x78, 0x8}) inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x100) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x8, 0xff, 0x4, 0x3000000000000000, 0x0, 0x1, 0x10, 0x4, 0x0, 0x4, 0x8, 0x2, 0x8001, 0x1000, 0x5, 0x3, 0x0, 0x1, 0x2, 0x9, 0x400, 0x1, 0xd4b8, 0xfffffffffffffffd, 0x8, 0x4, 0x8, 0x4, 0xfe, 0x7, 0x9, 0x5, 0x1, 0x9d8, 0x5, 0x4, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000000), 0xb}, 0x80, 0x1f, 0x6, 0x8, 0xfffffffffffffff9, 0x101, 0xe22}, r2, 0x6, r0, 0x1) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) close(0xffffffffffffffff) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x2}, 0xf) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000012e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80000) r1 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000000c0)={0x992db1c1a4aa0d2a, 0x70, 0x40, 0x1ca570e7, 0x7fff, 0x7ad5, 0x0, 0x8, 0x1000, 0x10ea9506e38a6d1f, 0x8000, 0x9, 0x7ff, 0x2, 0x80000000, 0xfffffffffffffffd, 0x9, 0x46f8d78d, 0xffffffffffffffff, 0xb7e, 0x4be, 0x7fffffff, 0x7, 0x40, 0x9, 0x0, 0x6, 0x5, 0xfff, 0x80, 0x80000000, 0x0, 0x3, 0x3ff, 0xfffffffffffff1e5, 0x0, 0x644, 0x3, 0x0, 0x5dbc, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x3, 0x6, 0x3, 0x58d7, 0xe6e}, r2, 0x1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000140)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000080)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x2}], &(0x7f00000000c0)=[0x38, 0x38, 0x40, 0x48, 0x18, 0x78, 0x30, 0x18, 0x0]}}], 0x6c, 0x0, &(0x7f00000001c0)="e7b7866d3448a37fbce3cdd4f8bbee986963713b18f569d870fdf376971119239044cd061c41c6fd9b02729a5417c1ee1bd8cebb8dd3344d935d81a5ce7f9a998a61b9b533b92fab2970bfc439166717f8f2a0efb464ced5125d2ef59306f313b486d9f126ddb1d18df91c87"}) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:43 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:43 executing program 5: socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000420005010000000000000000006f3154310600000015e9167b1642c3c43d83a6e22fa9eb37e6"], 0x1}}, 0x0) 03:34:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:43 executing program 0: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:34:43 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x0, 0x3cf, 0x1, 0xccd, 0x3, 0x3, 0x3ff, 0x268, 0x40, 0x2ee, 0x4, 0xf897, 0x38, 0x1, 0x2, 0x3, 0x1000}, [{0x0, 0x9c0, 0x9, 0x10001, 0x1f, 0x8054, 0x9, 0xfffffffffffffff8}], "e36023a19ea6f75f679994900d63d762b3e49d42b8bccc4cb53f206e92be5ee101775b12d882eca7fbc429ac5c43782d2b852108e984a4779ab30156c8a7ecd4c139163305ab357bcf4e940565ae6ca49647140c2e9d205c0a2298221dcaf8ea818e1d74c40c131932beab13490156cbd687b2ee64e5de2bd8aea60455549284fcc9033b888334758277fcfc61b541811581334bd7e710c0501d06c274b1e86d1b5744336c3d4e95fb10a564b0ea8ce03cbbf58fb35a687a50ec1633c0cba8167c8694096fbd00636d0e59292bcd7fab37c6d938b62ead48ae62fbaa04240a361edb211f1a595171c7f5adb23b6954e05b", [[], [], [], [], [], [], [], [], []]}, 0xa69) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x10000}, @sack_perm], 0x2) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000007000007007043"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x13) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 0: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0x0) pause() getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1, 0x400, 0x1000000000000000, 0x5, 0x9}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042000501000000000000000000000000bce9167b1642c30e8aac4c414a27d5be06"], 0x1}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:44 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000005e2e4d97babb72595f0000000015e9167b1642c30e8aec4c414a27d5e00600000000000066a9d4d3b9105f745c0ae8221d876374574d4346624f69a361f9ce3d0e711aa852cbe355f458a0ceb2e4c2df0415869bf6c4f8f88ad4b12d5222f34685c84b0a55d5944ea4fda043abdc"], 0x1}}, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x453a, 0x3f, 0x2, 0x0, 0x20, 0x1540, 0x4, 0x3, 0x2, 0xffffffffffffffe1, 0x0, 0x6, 0x0, 0x1, 0x7ff, 0x3, 0x8000, 0x5, 0x5, 0x8, 0x4, 0xffffffff, 0x2, 0x1, 0x7, 0x4, 0x401, 0x9, 0x6, 0x2, 0x101, 0x1ae, 0x5, 0x2, 0x8001, 0x0, 0x7, 0xb8235e223fd0cab3, @perf_bp={&(0x7f0000000000), 0x8}, 0x810, 0xffff, 0x6ea, 0x8, 0x1, 0x4, 0x6}, r2, 0xd, r0, 0x8) 03:34:44 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:45 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x5, 0x8100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000008b73847a80248e0b3db470e1f051c2ecfe898ea0adb956600464d96f1ab7de3d201b471f374839023a9548d73919e423d8488c0eeacaa6ad148dff8a1bcb837d2f21a3989819c938ba5339e75e", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r2) close(r0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:45 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000420005012300000000000000001b000015e9167b1642c30e8aec4c414a27d5e08dbf6e32b5af06"], 0x1}}, 0x0) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:45 executing program 5: r0 = memfd_create(&(0x7f0000000000)='}#(em1\x00', 0x2) r1 = dup2(r0, r0) r2 = getpgrp(0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x1c0, 0x2, 0x4, 0x10, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x1}, [@typed={0x8, 0x47, @fd=r0}, @typed={0x8, 0x36, @fd=r0}, @generic="5194d423496a58700ead02f7cea1df03a4c926a1", @typed={0x7c, 0x7b, @binary="62a8bea21cf980707d5d7df6057525cd93736819051b887a5cf9ef642ead8e9c9cbb12f67b39eac7665422377e59cb15589459a3e079eff3f6464029ff9039ed90fb06ac3ba90a573eae51c595d5abbc3a2251873f421517a2a8bb332ff2dcf854d866b207044dd503b0152c62e8df72addb19f2fc51d620"}, @typed={0x8, 0x23, @pid=r2}, @typed={0xc, 0x40, @u64=0x6}, @generic="94daa60ef1b39e9dcd5879914cd6143f18386ad46e4bea11f8d138d25fa24e934af3a52de95621bc99962991eeeee73dfa121ed68c52c9f1846762b6de7ca6da67412a9f64397b43e7f23b8543d8f21c6172434ead75efc273257690e24e0879b8b658e2ac0424e8eb895b08c0c406faa699009c3c91abe4c204138fc2dc85f2fca5615534c3bd874ee6c1782a66bb50c3a3c438e8beee11f9c5fb1999c14e3bbda2667de1a935b9b98e28e1efeb099c4812237ff4e8dabb42dfc88b40be90f3347249bd20a95de98d4444cdc50a6122f77d4f81d3ef7d3bffb56cf701354fe3b99bb23cd20f02bf840c2c2b029064e00d31260d1720fd"]}, 0x1c0}}, 0x800) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd7, &(0x7f0000000340)=[@rights={0x0, 0x1, 0x1, [r2, r1]}, @cred={0x0, 0x1, 0x2, r6, r7, r8}], 0xfffffffffffffeb6}, 0x0) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) getpeername$inet(r3, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) close(r4) close(r0) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000001ba49e01f15a1754e31a55aecbdb76511841b563233acdc410862f270cb593b0c7b34d2328f7a93a80f18bd35885de94c3a9148f95efc6bc873815265a6b328448d96b362ca84e47821404385e18db79993e626b836ea23192a3f9a9c14ac0c5730e922335b2000802392a2f0019b745e72015d5fb7c527397766f1df50c733fc483af62fe46043690fd927eda0a58efba0f498d46ede6a649deb6d0e39d46c64db8f6cf8c9b0fcff76d3b5a5245176ae192fc6520e7d6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x40) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x81, 0x8}) getsockopt$inet_tcp_buf(r3, 0x6, 0x3b, &(0x7f0000000200)=""/192, &(0x7f00000002c0)=0xc0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x11}, {r1, 0x3222}, {r3, 0x1140}, {r3, 0x80}, {r3, 0x100}], 0x5, &(0x7f0000000440)={r4, r5+10000000}, &(0x7f0000000480)={0x5}, 0x8) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup3(r0, r1, 0x80000) r3 = gettid() sendmmsg(r1, &(0x7f0000001fc0)=[{{&(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x80, &(0x7f0000001880)=[{&(0x7f00000001c0)="e4fc0f82e61c0f657209cffc3db470085ce54effdf5b41019a60a73aa21543bbc46c4b8279e5fcc20cb03cee712b78bfe3ed3cd151a64a605540675a115bacfd10708c384ef631a5e2c89b", 0x4b}, {&(0x7f0000000240)="1a0c08e768971928eca61af587ab203630b64704b1f8b6d1b8d961b3bb1899e3c6df7d522b729bde66ed52b87b5026bd8a02f789c3cb888b2c79ba4658b8b2e8ce9a4a4c3c6167895547993a3636c4621222176c6485e58323e4d389eba826c2d79c251652014da44f2cd1f3b9b2c0feac85ffbb4d0c82d514691e7f371944856e68749d2ef1ac8fc535608fd672a5ffc700a425e291ead49fca2338228093e5308d624c6efedecb97e49ce9044492422e8a272bacaa655062f6a566bfe59da594a2c1d4be83a85cacf1b37a8288b396971d0c81cd39883a6401c6a15b4ed4a3b1804c6f510d868c74be9f91a33993d3", 0xf0}, {&(0x7f0000000380)="a1758bb7131e74c611902bfed59394bbfe8285fe4910ca67300458466c6efcb53ea022254209dc912491d0be44b6249e21bff3d77f5df998f2a7f08ae2a1e688db3bb8b6e0ab2bf8b4db73ce753f5ef274c4c280f5822eae0a2a11546525a1aa4d0cc06e94b557d8fe1a4367ea6f2943141d890215da7f623dd109d930946d8d7661a9", 0x83}, {&(0x7f0000000580)="f006795e430dd0193df4f1dc2531f74385be251cf385f7f048f6faebc54aa352decd99f1da9814455c0fa9df0a8fffd52785853f6cd9080040532f3100e84d00f2a5bace5ce2268e4b3a6656092d8298cdeea672db8097cf48bfbaaf16757e1bed35dc2cdc21c9e49a4204d57847646fb5e74c2222a8d4b334fdc7e6b9ef8cadb7e97ce2bcc7b9c1311546148a6869e192184a3cf272f4217890cb8168a10dae82d3372c420db674cae1033d807d6643a43c385e34e502ff7a91eaa339d9d3426aaad4e0181b03a284d4c5ac8d5e0040006c600fedcf7a724fcf7eac13b9b19a64", 0xe1}, {&(0x7f0000000440)="30026e722d8913e426e85a3ad04d5fa93b7a98a1b62df40cd35bbbef3c331d556aeda00f12c0b8e8fd878ee533a982c9840197d310c6b8bd65b05e70fecc16decfdc54913a95335c534e9feaeb1803cfb63cab375cc9742ec48db3e4a9b0712d652fb0a42657a5307fa4377ad1e65e6d8e5a8eac8e078772d9de41ecb64d26c0b660eeff43e5edac5ba63bb37c7c0c4fd2dce8c989bf2596bf4ce62e92ee0acdb507d96115806bc6c58486704aa0ee", 0xaf}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="263c3a8d52aeac2dc955f6e86ee75408e89723dc141c5878d7cbce", 0x1b}, {&(0x7f00000016c0)="b2724a92dedb584646a70bda954816a3837c28fc22e86bd8c6cef197ae834b95dca1bd0d26ae4154ec66bf017a8f53a12c610ad3e4a94afc34b05a3be7b63b5be006751b13f07f1b9426549abde33e2018bd0d334971d5cd6fa780f45077013e56d8e8abff3120c4cbe6e77654326b432f0c080ea5a8bce831dc07a37476c108340d2793d663192afbce519578d40f20ce250d1d136bc702563597d8c4d6e2952dc1082adccd1e2bb3c572b55177d9359a31f2223ddd273c4d7db6a8dbae84e071e141b35ab60eec5f8ae9f74595505cb13d0bd969a7b8fd9fabf8fe231e3585e53cff2146aa8454366ca1", 0xeb}, {&(0x7f00000017c0)="3786330e2e0c9fb87180dba7c2ac314ca797b08f4acb33f9c139fafd107dc26a234a6f0460623f9da96629f374cff22e179afcc3906af337b7d61c3f8e906c123ea5cb75a721a3d749a3655e527790c0276ca1e96bdd05a0f841642c250e838210", 0x61}, {&(0x7f0000001840)="bae5abc79e2977c40011c1d6e9f69464071fbeb913580c66f070bc3360e2ba48de9c2ada4f2015ba12b31d86e606e2e80b5a9fd4d16fb9660b59", 0x3a}], 0xa, &(0x7f0000001940)=[{0xb8, 0x0, 0x5d, "69ce4a5fb0ce1898ae905fca60569b5272103f0cf6c8a24f10e41739cc93bc9abb275a16d3bb048ef8619f9384b1972f6812558852b7fae6a9c370c693f0ab77852e353d4254d3690f78e97f33eb6bad96f669f2cde95c86ff0d5e0b789acb04b08c4d5c4a3331cc14aea4c678dce3db33ae5e6fe1592412348514509d8d017fcbd745ad3caad909594d0e5ed09b96fec5a394859134df5c156b6b7951fb1d6ff577ee2c"}, {0xe0, 0x113, 0x2, "2eb44860fea87c7589818eba19bc50b93cf7f34ae16ec25335cd99c1040de4d0829e965ad7796d72bc6129082992d926fefe9ff408c93d847755054b6b2f3b87d4bc8d4271271367ecbcf004e9d0051f14a1f310ce71a97d4f6534f9542ff5fe073e27b18880c88b26ccf7013497cffd1b46c387404b4ca18afb0f1537fd9779a3110f5ac55a03c80d9d9d0a5c7bb68d9fd3dd89169086c4217a802789f18fbffc0cfd02455e107ae08623e3b0818a2003865bcc4c88faaa65b0dbda7d372b603eb901032791e56423ef518bcb03c659"}, {0x38, 0x10e, 0x8001, "3dfc18eb77106c9609ede7e4e2c3f4c65c70468efde8c2c90a7671df7d5b15f0cd88"}, {0xa8, 0x114, 0x1, "f0fe529b2076619d92dbe5950796590bbf54b4887c53b74ecababa5d6d2bddc6b4970c366a6a36d8445191c47171763003265461c0ffae19b58f6bb232ae94b22c99f8dc950f959ada4c4c4d69ddc9fcd2cac190fc2a35324522257520af5ce3383510fb977ea6baff18fffd9b7f142c93468ab1158da436ee8b03f7e8230595802726ea645812528c572f9641cc3cecd4673d72"}, {0xa0, 0x110, 0xfffffffffffffffb, "6ad0e52a4f958861a43329cb565db31377a82871e5ed44071cdc9313c568c2152a4aba49c714a710f3c51c661318d7e295735d858ee4107d9bf5c1abd997af9a4a3ae4293656cf13e8739d19ac4eaeebdc57f75ccc4228b1c71edd8466db8fb266fd70ecdc678d8b998d174b29602259e34ba89ea31813fc593cd14139557661ba6b404469052509543619a100"}, {0x10, 0x10a, 0x3}], 0x328}, 0x8}, {{&(0x7f0000001c80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001d00)="2c7d97fdb86f86640e48ee638bdfc3", 0xf}], 0x1}, 0x20}, {{&(0x7f0000001d80)=@ax25={{0x3, @default, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e00)="72d67708f2d08ebd4eb443efb3a2358e7f0bc125a77dea8572911aa0dfe70e1999a0be543329a8c46b2643e1eb49bf8b093464fa0bb9351924a4c47e60ab71507ddfde7b9f9d7420731a8413043822579a06b30fb6b545ca5eff113f8a97d62bc1d972daaba211fb8fea60c70a3ac99e35f027365f6bb46551c0475ed3e5809b1cf1acbe65bdde1a407cc3b2d2caa43851b263895d", 0x95}], 0x1, &(0x7f0000001f00)=[{0x60, 0x29, 0x2, "50f207be073af92a6e1cd955f3c0e19e1ca5c99c2031cf808b4221223fad2a0d96718800e9c9e3f56cc7784c8f3285aaaf21cc173050a184839b3b22dcfa1304a3497c4c6085b6a96864c429729e33"}, {0x40, 0x0, 0x200, "049bae2ce397da31c0a9b729bd0860803f54937bea5ae448ed38f5f7e21e0fb4f2086931a140b2b956d7d417e362"}], 0xa0}, 0x2}], 0x3, 0x20000040) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x9, 0x9, 0x81f3, 0x3, r3}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x4e, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x1}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000100)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @broadcast, @broadcast]}) getpgid(r3) write$P9_RATTACH(r2, &(0x7f0000002080)={0x14, 0x69, 0x1, {0x4, 0x4, 0x7}}, 0x14) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(0xffffffffffffffff) close(r0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000004200050100050000000000000000000015e9167b9642c30e8aec4c414a27d5e006ee06c202a6afc67f094e6d6cb695e4a3332f92867d9207459504fada22eb92fcb0d6f9cf0524678d2fc4088483e08f65dd6aa013c78ed3181575616e6a927e083e5a312633877b1b8cc9de3becb7cf179e99784eb7ef03814a68254f9e2a95bf595a79bc824edff74695251e1e8e9629149861396188c9881d2c08120f35c93a27237427fc2dc8f4ff28cfbd65be01fbb3d8892e"], 0x1}}, 0x0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) write(r0, &(0x7f0000000080)="db9787a0e92f6bd407e2e20cb4745025b30fd8665045c5038f98961e5a60a47f980269c75e4fd4c72c7ca403943279ccff", 0x31) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x8, 0x1, 0xfffffffffffff000}) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d000000000098d474cd0000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000100)=0x0, &(0x7f0000000140)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10) openat(r0, &(0x7f0000000480)='./file0\x00', 0x40, 0x8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) write$P9_RSTATu(r0, &(0x7f0000000380)={0xa2, 0x7d, 0x1, {{0x0, 0x8d, 0xa4f0, 0x0, {0x0, 0x1, 0x2}, 0x1000000, 0x3, 0x0, 0xfffffffffffffff9, 0x1, '#', 0x1c, 'posix_acl_access.#md5sumbdev', 0x34, '(\'eth1)procGPL&em0securityselinuxproc}procppp0,}eth0', 0x9, 'GPLnodev/'}, 0x0, '', r1, r2, r3}}, 0xa2) 03:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18b57e5ba474430cef", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0xfffffffffffffffc) poll(&(0x7f0000000040)=[{r1, 0x320}], 0x1, 0xd7a) close(r2) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x200}, 0x28, 0x3) close(r0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000240), 0x4) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xd) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) 03:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000002bbee790ea73c60da00", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\b\x00\x00'], 0x18}, 0x0) close(r1) close(r1) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') setns(r0, 0x4000000) prctl$PR_SVE_GET_VL(0x33, 0x9597) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/urandom\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f0000000080)=""/175, 0xaf}], 0x2, 0x400000000000) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) fcntl$getflags(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000000)=""/21, &(0x7f0000000080)=0x15) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b16e0050e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500d31c130000009a0000000000000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="184016183ceab41c174b105ff27ccdf3f0002426e54ba375b41b0669addc1b000001000000c0336a", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x9, 0x2, 0x400, 0x4, 0x1a, 0x4, 0x6, 0x1, 0x4c34, 0x5, 0x1e1, 0x8001}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/44) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 03:34:45 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000000)='!\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r2) 03:34:45 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 03:34:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3) r1 = socket(0x8, 0x6, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000100)='pa\x7f\x00\x00\x00\xe8M\xc1\xf9\xb4\xc4gV\xa6\xfcn\xf7\x9b\xd1\xe9~:\x98\x1e\x97\xa3HC\x80\x10\x9a\xb7F\xff\x05\x8f\"*\xf0ms\xd3[j\xe4\\\x90\x8b\x81E\xcf\xa7\xc7\xb6\xc1avA\n\xb7r\x99\xa2\xec\x80\x91\x18\xc8\xd6\xc0\xb0\xab\nj3\x1c\xaa*\x95\xaf\x05\xd5\xe9\x90\xcb\xe3') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x1f1}, 0x40000000000000) preadv(r1, &(0x7f00000017c0), 0x0, 0x400000000000) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) close(r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r5, 0x0, 0xf6, 0x1000, &(0x7f00000000c0)="459bc58823df0c591db408de88a25f6dc92e7f5a18bd4126cfa3e2e273b09e7abbc71f662bd314344ffd955e13775f2828ddd11c5b996e2e44ed82114c66234039569632d9baba09874a26851bebc1807bb11a4cfc31f97b2349043602a5101029a3f5fd46e7c986857a3036e6c35165c7802cee9495c2fa0b62e2413c34c79a957809981b7b7221422cbd8432a35a1a698118e431d27a65f6771480561eb839d0f3e5df27e898c704805fb6df0b59160b7f003e3e3e93e532bda71acce4ecc225c9279c3096f735bbbfe8314a9aa285fad530d4de17f66b835fa78638bd00b020000105acec2f2ae0bfe9ff421ca267dce26fabef97", &(0x7f0000000240)=""/4096, 0x781}, 0x28) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000001300)="073f0dad1d63ef0774118c19cdd4aba760e047c4efd94688fd1b3d2d222d2e4608dcb31f67fad4c35a33410cc21e66b5ef6b4e9a4892ca62cf1afa60498b9e5b826b02e16edcde92cf3e", 0x4a}, {&(0x7f0000001380)="0449aeb11f68f9dde8062d5167fe56a9c558f1087c68f471c295c5b24ab9c0c1466784003ff59775821671c0e15f7cc65b28c3920895aba387fc4e89c9cb115e828a707f8be45dcc2816c41fbbc0eb751e3ac361f7b4212042019c7b15ae58911ab8a48a816247d0148e5e4b76206137df501e874ca846fa3e006f20cdb3c6dc337919104c4309fa3711a4c6a13e23a287022b19", 0x94}, {&(0x7f0000001440)="998fac29c554a4b7419bbf8e8e40fed64be7c8b1b60ea3fbfe28fa196be4945cc9af7e7138286cdc841a7ff7737e46298b4ac84e28b428a456b888c8beacf1a6b76ba73a780abf1b10eb481e2ebacba277f9dc8a7d981994a4d05834508c6194360d1aee42db741715516a27fde1d9cc0fee37f64f1064110d76e6bd5f509a23c0fd4f3101659c4e533f246c6967a490d143dff15e2078fdad4458b3ea237f2eee0cb4f02b7aeae7c7ede043af5388105dbed3f8808345ee5b63b98d15909c0d00c1255dabe8424566a5552186b35d7ba24d3195313d0fb9ba745bf4d9511cf7c0daaca9dabd97628ef56382c2", 0xed}, {&(0x7f0000001540)="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", 0x1000}], 0x4, 0x0, 0x0, 0x41}, 0x4000) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x71, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0xc, 0x400, {0x55, 0x9e4, 0x2, {0x8, 0x294}, {0x34, 0x2}, @cond=[{0x2, 0x1, 0x8, 0xbe, 0x8, 0x3}, {0xfffffffffffffffe, 0xff, 0x100000001, 0x8, 0x7f, 0x2ca92a2b}]}, {0x0, 0x3, 0x0, {0x80, 0x1}, {0x7fff, 0x1}, @ramp={0x1f, 0xbf3, {0x0, 0x7, 0x5, 0x10000}}}}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x2) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x58000, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 03:34:46 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x2140, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$nl_netfilter(0x10, 0x3, 0xc) 03:34:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r0, &(0x7f0000000100)={0x0, 0x3b7, &(0x7f00000000c0)}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @empty}, &(0x7f0000000080)=0xc) ioctl$KDSETLED(r0, 0x4b32, 0x9) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000095704143c8859a00000a00000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x14080, 0x0) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)='vboxnet0selfsystem\x00', 0xffffffffffffffff}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r9 = getegid() sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={0x20, 0x1, 0x2, r5, r8, r9}], 0x20}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r3) close(r0) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="b01245068f32cc0fb97b8a68091152df", 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x3, 0xa, "0f8b0f487e2086479590"}) preadv(r0, &(0x7f0000000000), 0x1bf, 0x0) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') dup3(r0, r1, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x3ffffffffffe) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e21, 0x100000001, @rand_addr="90c8407e36d0b37c109f84bc7413ce23", 0x3f}, {0xa, 0x4e22, 0x3ac8, @mcast1, 0x5}, 0x6, [0x5, 0x9, 0x9, 0x9, 0x7, 0x10001, 0x8000, 0x5]}, 0x5c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c414a27d5e006"], 0x1}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x184) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000080)="19460a98ea6605d3cc5a7f1fdb253fd95f72ab4529e83c27fc1d81d627d52ea0c24fb083ac888ac2492df58bb8a6e945c3ac24660b38923a6183f9e30633446c33a6524c7e574d762eac5fd28080717dfea52a73d8ab46c9", 0x58) 03:34:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000ac0)="4aa023b749e59edb9d898b15100418c3ebf9d085746981a4e0a8a844eb0cce1ca05e86efdb9fd0d581390315bd45863e9a20703ff3de35d5033a0c1dc6d28e4c0a4359620995bda3226eac6a1dbe5249742ee3f9f4958371e63693aadb22f675740f2786a63dd9d8c1cf547fa7008a942bf8bd104ce7eb33fa37778f80d2e4ba32209f6788f68a4d7946c12862e687d46326b4dd9f7d1e5a1996957485c2154d66ef88e1fe96ae866e582bf3027c4ab30bfa3ed6a78b45ba402da1e1372c5c4262c54c7a0a3c248b60c032c72cc8915d554258125a2dc7f184c2b3c59af11d8804b86cd44b56303f3d6e0da9a6debf8b2f472bdc82439b1accef156a9e4b87090d8447ff6acd129295d52ef1f36381fb4472efd1c73468e55b47b59e4458d6fb8ad045591fcc726f617e9860990372985a5e16640d3a99d408e4ecf4ccf872270b04e3ca22d8a31a06fbca7bafe6033918a9ddf343200644c71e0e6a201048e893d5decfa0f7f3386fdf757b961f781a6cb02eb59a48773c38f257793b2fab25ec25e38d6e28626435448be7d87af4b0605e1a4593a3b82a9f31b9433b5b905bc877c58d8fbd5d69dd3803fb0e46d6c16ad7f1d38713060e50d4bccae141a6656df336b65d555c7c11c47b4b83d88f437cb7e45c2af693662f68242d0c5f3debd0d453fd4e38e1758f9d47104a946cfafceb40dc4bd3d24c5bc74df5d6469c1e3f96d0f3aef14798336c14e887a62c5c8157035172b119de93767c198d2d1453cf5e785e94283ea0eb7be2f3847fd0f694e268ad0f1ef0552f70cbc81ae6ea2dd708c2d7d4cb3f5f3cdaee1b87c3d4e60e54b0dd45769ac0b18210cb7932224dda3c6127d8e1fba4cd52331f6f39d333e1635b5239219cd3e117236187653b1978f39f0a556b1df8753c0815bec16e45465d65d76ba3fe659f426152ba67c6fef3bac024da5146da984c9cd7018ea50489ac70ba22122f44a071e2df1d04bc4bd0915e971061ebc8dda45364ca6bd5d15d2b03829e488956b48953fb1e6893c1641b1e6c53b5440dadf19187139334a11285b1f27a6d92fb0c2412ccd25fe2d2ea85cd3f72f95941a587bb4f7121f9a7197d6c787ff3ab87c6d54d4c15e4e88e21ced20d8d963d7a9ec53da9e21f8b6a962870d28c5b1ac3629e417ce5a208d5af01b7b404405e2ec43c1a72a6da71197503e4441b6fe60c4e52448d670fcce16a56531aab58092f96df73032ffb2e66bfc90d285b40c756eb83f1787746345e0427bd7a1eab91fe517978bd65fafd95788f58ad44ee4026dc6130d40e31e9794a292787af0fbe046169bd1038bda1dfa7d1ad0444e1950ef9a7b7bce7497638d9677b11b1164b9e2316ec79fe951f29fbff46f8e0879d24ba351d8e937591c2f741b972aa00adbe9a3f712c751219f4207e61b1100bdfe33e6634cce2a4effc18d81241b0d8d77033101f2013a8204ca9db5855527908a91561519c911886679b4f34c9cedb70bd4c4121d024a5286445052afd0421fd6de2c3f349091f0a5c3ee925bf0b6ed1a960a9af8c11519c05c1f0dd0287d68cbaf51232f0b943f9b0af46f7923662081a78633acc33936b4e396ea7c5ccc5369ca613f90131434efdc53828a1519ae0b2d2ce7675f8483dc9416dd4cc990f01c06e1d4293a34f27d59e3a662c79844d7c00cb7db897e217f8cefa076dfe4ad06f86713536425b0b7b1b08f885e53f8662612dc726f5bb7c579c34bab5334ee92db6477874de39af971c9b099b64fe801260c24bdc5002bbd71f5c192515a9664d01fc912c933c110caee1a23c0357e67830da3d355b88a879a989923554df1c77e116ef3c25cff4f0dd077368b63d41e64e69c51b0766e9e4939fd1d212573224469f3d3f39b7678c8063727db2482eaa5e744a07dd3dc11de1efdca02c9e69decd737581ebf323868a8e2f50fce0183141b162a412b3eb122e1cbf7686e1eaceefc5af50b01c218c1c0b7c355c093fd562e3bcdb20bcaee526350ab4fd6b5d4351144b5b17001deccbf821d80cf73dc5fd8890e86d14699cd8827f829c5f909cce4559e4c764c4814e2115b2c6077a664ff974643170c2cb45293153c6ac9671e652a53e6c2a19817f59afd861c44c3ba62f04dd6edbcf272775484e8aa5255c739097590d397c060047e4c935d3adc7b6bf0ccaea341cb8de5be5e71e9865df1fe797257fd1c082e1259a444b9f7e408dcd8fedd244f9f0f0240054f05362fc1b6bf859919829e0264d117cd3c016cd63b8ccb35252ab870ae1158389912c6c1193412dabcd3ad9f5f4308c79040e9cefed93892a0c40cd62e2e382ca048a2e92934df3bc981a866263e68d52f69f36101096d3f5d88067924609805659762198552dc5fb2b19ecce4cf51523cf14beec00a05dacb405dedda9fba8af99b133d730794a2c66c519e3d015b5e4a579080009128c7832b2feeff5e7e277fca3207948faa6a8806e87036eca82eda75f69405dc89d86a9f45aee532648e86285bb59e9c2a72d96b06d628ea1c1d2d8212628f1482e3c24314a0008b5e31305433338ecf54f25f5b037c1d6e1cb27a4fbc70ce70d8de0fb295db79bdacd9235cc358805426d2782dc168bf9bf65527065c2be6747485b4c70493d3f722725390d17c9f5e460f0635f5a68ad1e19da6f095d474fc89cb55446e3628829846c967befb3de2ab9591ffd1dd5d54b99c00cebd89758ae545aa67dae263335f9e4851ae6d64e4fcf8b5d6501ca05c4bbc98504d596e35d0b02bc48fadbaaec22b38cade23162828c50d03a906c0cf9f789c7caf2e439d48bfd1779f435a2469b97ce7368cdaf5ac2a899becf0a6b2b44ebb6d1060436241b63566595bc0e23c8ee4beab07e8bb8e09ea496bf520f2c334026288243ead230bc963289f0e1103e216275f06b81d5109301a67f6c16ba7bea8d6b922dad5027c0e7c1f661f32aa877bd16e219b2257ab7f97ca8b767743b91de7173648ce3b049f6aa038bd4484a0a77cdd95355c05582d85370902209a8fbd301c4d7d6bfce950d1c3db54e953cb1404f2944de74476d76d72808fdcc7524ead609bd42ccfdfd520fed41d5293ced220807448fb140ed8387a3fb37b009b9fb537e9ea202a12237e46fe3e0884d4df6f11668d71009d83d963eee0c376626c2299dd0c4ecac98919d9c72508fc3fc14f55d86312d9124189edb571b2f9992360584786383509b2900511613ec819e61d86a5c31fc1f467c4334e1b22446980209d7b01ee86594a38273684eb8dbccf15900b2bd34fe9782af16590597f5e39b6a75f97d0e4d4246ff967554f832778eaee5db2853f8a82f6ec5652c75174fd627563fe24fac24ac546bfbddaf5c9e1699ca5c27341046fa640c922d961a222b9ef6cb9b84fd79b423537945051dad3e063ab0cd25e5c44645dd149719bce1ad075c10526c544396d38ec3e3ca5fabf0205e0f00b0f47fd9689ae7013b7cad53e4c76e8cd80d8d5dccc5e36e5fd643c7131c738203f30481914d1d01f963bd575439653073c65d1f20f9c61890a3fca1b1dc7cfa7e45cb96ae7272beea4fcfe7ed8db634868737a2c6c40f8d14141fac1cdbd3c8320fad002bcb56daceb607a2366f4db93dffdb8e761edfced4d8d346e53a3a32ab3935cf33ef80624541a397e43e3a874932151076e4b8a0a12ec4570438255440b7e700150a01a098e4e94994b21bff43b64f0ec42bd388f463623a87a5e1f7c2ee50ba6ba67a2710f082c699ddb52e57f1a6798354eda26bb77d981c0977a0ac18fe20348f6a34c1f0ab18d133e701f4e5cc853ca6d13e3f907af78f210e36cc234dc03e8af5371e5c3e1c6484ebf2b0faeb2addf36f2f4b45f47b2d371c2ee15ae6e0ce5de7ed165aa9448ceaf23350980021bf479cb23eaba30c819817d978e13c354829f6938db58ed3ab6f1f48f87b97da83f0489cfad872d8ee311d6875740bbe45c2fbc096ce10722abb7ed56a554692700eacde281cadf8b89e465ec2153c71cc652b1634fa9afce3b6ff26df44cad36ca6400f26425598f56a7067186e4ab4eccdffe83a3365c9db7d9ba9a4dce1e8522b1dee223645c2b3f1e4171e89329243a5ddf8cf8c666c1138c4c95d5691d22dd4f53303dde2dcc64b9bea2dee735590dd5a85984e52e70e168786eeee5efeb6a9e36366397f59fead5c3afa9d143b4ba2d246568f67a14ece035ee3f0d0a12b3a68a594bc73d8e7c1ab2003f7f44f367021054a6e719271f8d3a12c5b0e093447a3ed0ac399af7e3cb7181814de45fed3deb56f1f59aa6992eb832dbb7810c30b0cc0f338a6ae32ba6fd03d785500756af18318a82b569f5cbef67502d2d88329305b96d996238e9e3d81c86fd6d8df8e10a641e67301311dcfba2420355d6a937dbcb9309b4cd95fb17d6babda7845de652a5ff6294226ab9ff7ef50101078fc5a14fd59e082a5ae45ceb851dc0cb4a806eca529d97c3101aa2117fa18a9b12274b1d0a2d34ca64c6b6f039225c5c2ae373a74a675c61a00d3e51c42ffe93a487dfbb45ca55620336ac83dd6ef7308b84a7c474f82140c1aac9ff149acd9661f2bc6aab8c9ef462fc6c54c33ab3c48a662799617830cb69cf00311a97178a424128cbdc7078d9be9997fb92a7c43989f7b64deb5dc6be3653eacfde59a1bebcf121e46e916e8cb77c8b8a77b7cb69bb9432b1d31550a321dac20ca28a233f4e59a3dc90c23588ebc8b9f505ce2a1356b1647b53f1e220d81d28e1ac890961f7c404e52e5f3f49a49f7489b60557d8661260b71470446bbf8a8a9f903865e698e7a6002d2ce18744313156bfb0e56d274bcf1e20dcb0b3d2384af23ffe34d1a60872e085322921b775f6d37536ce50edc38a8ac6a9fb602a6724ab4cd66916c02be5d7dca3f6a318b68eb5466f6ebb73a31b82f1a2581d3bbdc0ea41ebe419f26a76db28d113605f032cb2924dcef7f4417fa531125db270af9231bde06d9103dd9655778f34a5852861df184ff0155fea9aada10af15a4236f876d182932ec7c02e29d5d0edb183fa038491220e6bdbd1668adae8a64b7ced5aca9771da7f1035fd7e8900a3ccbde3daf18bf78d8a315eae4ac3b9e9450615eb8fb5f6517e8d959200b4eef9c5fc599eba3f90e8f69fe31b06dab8f5c8685cd24041370198992221a4417f536012bc8e5224e04fcc95b1293082e286d75323a89173dd3928003cf52ca79305aaa7ba54d1ffad8c3db2a07c9147b5454b0eb32838e6db0d7788c99f1d948b67815b423ddf58e46ac70d12c1e53a70d6515d182583c64766fe8124e2e110f9cca30198a9560802a73e9a5134c978c0a4338af1249c541cd8e11f3f6e79d275dcb27927afcb640a3c88747784e0bcc3f0e4b2c37a260f16e394ad3fa5e068067cf480eebad5e5d8c31ea37f94a3220711af5c4df9182f6ec8705e884c121779dd1947d9322df54b3664e537cf5ef6b9dc0d9bbe14f5989371dfdb6a1a7acb3c83a7ee9e117e277a2feb6643e37d6e7b9d3029d7197d03d14f95f7b1c779984935bd34f3d74a080ca0bd3ccbe3f4b99212854ae4b930ec482f8e16398dca02b86b72a01d28ae5fade09fe964a8492e89b3edc7c09c016af90f73f1b7959ae0770ee9ea733cde4e4ea36389f970a39dd8f7270bd5d1de17cedaf3aea322ff022bf81a929e6ed534bbb49e3a403313bdd1bdaeeb5c9ae9544cd45d471d41b9fb91e26ba971d499c3227dc6b499ca2513cdd60729add2eca1cd210cb46a5f5194a36709ab3178b0956dc26") ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="00042abd7000fcdbdf25110000000c00020008000100447900002c00090008000100fdffffff080001000500000008000200270b0000080001000500000008000100ee2300002c00090008000100030000000800010002000000080002000000000008000100090000000800010000000000040005004c00090008000200000000000800020000000000ff030000b790000008000200080000000800020009000000080001008b060000080001000300000008000200ffff00000800020003000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4001}, 0x400c880) listxattr(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bpq0\x00'}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x0, 0x15, &(0x7f0000000340)='security)vboxnet1*@,\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)=r2, 0x4) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x4) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000300)) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2f, 'io'}, {0x2b, 'pids'}, {0x2b, 'rdma'}]}, 0x10) close(r0) 03:34:46 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x105240) getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0020000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40000, 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x308, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb8, r1, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5fe3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="71300befe120df93af3bbf24d692bd61", 0x10) r3 = socket$netlink(0x10, 0x3, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000003c0)) ioctl$sock_ifreq(r2, 0x891c, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="707182679b02a4e03ba0027759b42c38a3a95135d60db28bca622c3fdb907ec9"}) sendmsg$nl_generic(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000004200050100000000000000000000000015e9167b1642c30e8aec4c5a01611443bb"], 0x1}}, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000580)=""/200) connect$inet(r0, &(0x7f0000000680)={0x2, 0x4e24, @remote}, 0x10) 03:34:46 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) r3 = getpgrp(0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@bridge_getneigh={0x50, 0x1e, 0x800, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x100, 0x4a08}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_EXT_MASK={0x8, 0x1d, 0x18c76f14}, @IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x15}}, @IFLA_IF_NETNSID={0x8}, @IFLA_PHYS_SWITCH_ID={0x4}, @IFLA_WEIGHT={0x8, 0xf, 0x92d6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000013000500000000000000000095706143c885b2d05d"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:34:46 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@x25, &(0x7f0000000000)=0x80) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000100)=0x6e) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000031816143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1339.675522] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pig=13051 comm=syz-executor2 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0x50, &(0x7f0000000140)}, 0x10) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x2) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/86) tee(r0, r0, 0x7f, 0x0) r1 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r0, 0x0, 0xe, &(0x7f0000000000)='oom_score_adj\x00', r2}, 0x30) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r3, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/116) 03:34:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x258}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = gettid() openat$cgroup_ro(r0, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) syz_open_procfs(r1, &(0x7f00000000c0)='net/packet\x00') 03:34:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') getsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x2}, 0x28, 0x1) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) geteuid() 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1_to_team\x00', r1}) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:46 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) close(r3) close(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000140)=0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r6, 0x8, 0x10}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sctp\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@empty, 0x26, r5}) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x806, 0x1004) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8800, 0x0) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0xffffffffffff91ed, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @loopback}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1339.827405] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pig=13051 comm=syz-executor2 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000af08979aa3cbdc450000000095706143c8859a00000f11c7add840c3cf5b9cd3648c8ca1a83e644f4dc52ae1801c97004c14ade082c0c1055c4ad41c49349c475d43ac37a65b7fb9a52a06236fb82671293c383833329217628474fb99a8cf93f2645f3cc4eebc9ab0000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r3) close(r0) 03:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='o\x00\x00\x00\x00\x00\xb1Z\xc9s\x9cL1\xbf') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x4, 0x1, 0xa9}, 0x1, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x0, 0x5, 0x6}) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x3, {{0x1, 0x8, 0x5, 0x4c, 0x1f, 0x0, 0x8, 0x3}}}, 0x60) fchdir(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1f4, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff00}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf91e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff35}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x80}, 0x2004c801) 03:34:46 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d00000000000ec3d4000095706143c8859a"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x34) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='ip_vti0\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047440, &(0x7f0000000bc0)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) socket$inet6(0xa, 0x80003, 0x800000000000006) socket(0x0, 0x1, 0x100000001) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') get_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x20, 0x20, 0x1f, 0x8, 0x0, 0x0, 0x7f}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') gettid() ptrace$setopts(0x4206, 0x0, 0x100000000, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 03:34:46 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x100000001, 0x1, "35c93c3ae7b7dc20a625affefe38e9b35f1186a6ceb99af55c87c39a0da31544d8359cae7d3b3becac89fa273c32d9f7d1ba13b7b28ecc26d2271f68b9770a", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="142b2d2edb71614d0ae9154f569a91a2632a433c5ca3f3110c82efd3dd0c41b20c18f627bf55e9f43a4e498f57acf6c3d8f294f6ac806d02251a494aeac055c2f50e8352ede7c9e8496eef6f96147c308df462379041b53e83f9158e5c393761213793d472098c6ff01f5339a1907bc55cac639a23cecc31b387c84052e311df2dab7b297a1dbd1eb5b6823356d977bbcf1f7ce78775c38f68dd9084141d6c285a4911ef022cc86d60223db66edbead69650b3ccbef88b39", 0xb8}, {&(0x7f0000000200)="41e3b11db6c27c477584b05ecf80823aec47ff4b979223d259a3ce0ff09c08eb9e6061ab1de839dc175b88dd7b221c3f950311ac5c3404926f4f8322676a188d9c1f97094365938d7e7ab789fa3a18c3dc44d0eacd78740b32e4458edc31610c452bc8e62b1af5f3809efc865cb468fa82d92a052907217f40b334baa9ed0209e546222565e68930a9f62c92bae9fa1acb9b52660820e360e1e61b906b045e430289bee961352295cec90c0e67b7c9f107", 0xb1}, {&(0x7f00000002c0)="b929a4519c9d82d6c86da647051921b1bf3e0f21456801b6bc4722738dea3827c527a93680f0aa61f287fbdf98f063552cba475c86dba856a50778b0fef10c6c44a51d65afaf59b63bdc96f324bfe2bdf5531a319ee17b487eb3b61ffb5c2562f6b17d60a4806f92af9ee2ef8c6ba3b09a57207558cfbf91000e9f0bb76e229b77b933d28f803424b4f0326e2a0f0de7045b3c5b35548c1f1a7dda13c17f3d3bede792d4bdcdaf80c63521cfa0fdebf59acb76acf5e644561582001a", 0xbc}], 0x3, &(0x7f00000003c0)=[{0x48, 0x113, 0x5, "230b31a3356e85b4ff514454593785efcd619f91d50b184a45ce9f003af9c9d836b90931f6af6e0b7b334e123b5347689b55"}, {0x1010, 0x18f, 0x2, "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"}, {0x18, 0x104, 0x36, "66556b0b028a"}, {0x98, 0x195, 0xffffffffffffffff, "d1ea29f0d15ec43fffa0b97c49d488bc9fe79a7dbcaaed4a7d86ec6f98e8bba31aff3479c376d4d7d975d3df8504e7bbfafe891a99cf3bf3f77a591b7777f171a11cfad5d0a05fe30d6d9523cb426dbb15589021a09d495307cedb2cc4abb58d16f9f08026012a7a54a3b44a8cea2ac9e256a1600ae75ddc0618cd9aa3c37ac5ae8190b4afe807"}, {0xf8, 0x107, 0x5, "b9137386a65bbec5ee4c5251b0d50ac870fbf43c217befbf560b0721bde8a474cbdc2afec2edfb90f7a0a96704537b94313cd96f148ce0eee3f23e7066ffc62f919754ca5117611d16fc319e14140a91dbbe71b6533a3202e0b3c3e5bb857f776000a180a85596ae57f35b0270e6cfb1b7250c6d58a98aa805a88a47e86e6a75342feb53c2938edb2971c7f28173ab73b4e8faf7728e5fd24640d0405d5856870cdbb43397d7805b5c7e4e96e80edefd982593053d5b189b5b190a9a24398b4c88382d728ac2241e2151bd4862aed536e8f775612e46d80575ae75dd16542aa1f61fae2f8ab8ca"}, {0x98, 0x11f, 0x9, "af53f85eb870db6bf982f52d3189051a0eb6f35709f012f541cf21468cdcd599add166e87c3b6087a8d1dbb0e8c19fb1ce053be19365b5b57664252f66660c3d6c94c0ea7b784e243a5a57edb4305a745345397b71a55d0cc700623d53df7a7aaaf20fad03cbfcca58c10689e41730fa5318800adceb66bb2af40fd28a7071b579d209b57ff8"}, {0x18, 0x11d, 0x40, "da1a565676440f"}], 0x12b0}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipx\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) fcntl$setpipe(r1, 0x407, 0x8) dup3(r0, r0, 0x80000) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, 0xffffffffffffffff) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x4, 0x1, 0x0, 0x8, 0x20, 0x8}) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 03:34:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x400001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85f0ffff95706143c8859a0000000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000fd3d379abc87d89434"], 0x18}, 0x0) close(r1) close(r0) 03:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x3) geteuid() write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="6321202e2f66696c65306e84480eeee14c562f9b5716ffe3710000e78e27a5134dc789e49a2d88d1ffd9bd08c76a4822f6694501bca9773f5a29ed0b13c6d072f5d4079c601a6b510679cc6d9b46cdad52af17215f072dc84b889073854f1d70f58350c97791b6a9157a4de2d17bc4e6408624a4e1f14198957d4df6ae75ea1e0e09c11739f4cf0974efd3cd0889ea334045a8de225e9988df243101b8e2a2c0287253d514640600b602ae271e994b8f3b504fec27b5e4ab12bdfe23"], 0xa) close(r4) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000000)={r4, 0x0, 0x0, 0x4000000}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) getpeername$netlink(r4, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x3, 0x0) setns(0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r5) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x1}}, 0x18) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x102, &(0x7f0000000340)=[{&(0x7f00000003c0)="e187822a82b8a5eaf35a2e479c6aafc15d36b228fed14e0123be"}, {&(0x7f0000000140)="1cea6b751e8274"}, {&(0x7f0000000180)="90568c621e0dc6d1f844a12b9872a55f8fa41d0d8ac978d189ffd8eb"}, {&(0x7f00000001c0)="4faa782898a227caeacf5a8cd641ca2254103ef79a3dd9f961131f49a317e16d6a9a93abb0c6727d1c759235"}, {&(0x7f0000000200)="d2052a3c6453fc5bef66ab75bb5616804b830c6c7fd9d70f583ab029f9ded9e9425e532d602c821c06e8632ab9d1926d5b2002422bcdcc5bc7197674c6f107793cf6493a22371b1100257fa8c891baede10b6282111b1c7d268549b1352a3e0cb8e805e905f357ca456d3c98726e20a78da62c4fcf1e42bec1ad447a5245e96da02a281ee2b9e3d117a3f9daf70e337514a6555bf43826f69bbb05d20693f0822c424df09be5752f0ad525f58c2205ea925f2a2a5d197ae7bf6aefd7965ca27b651c59051f555e"}, {&(0x7f0000000300)="bbeb226ba373d757ce21246bf1b24b44ea06923333c76056365792b949cc8c4773328fb5e2", 0x339}], 0x0, 0x0, 0x3ed}, 0xfffffffffffffffd) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2bb2af00edb2b47f9288930d8e57a140601aef4bdf3f9bc9ea90f9757304ed7a4ae6405a8039c04b730a6481395c64c99908780775e2fd6344f10391bc7e745c07fce7b1faf812f4ef8c868a2753f39dacf38ab77b932784ea64a150512346da7f6647cd2c64cba42f50277b3080588639979ad1f0e055931ca2f2926537fffc6243f23f568d591dfae8fb60a19ae74a5cd1fe68516e4e809e326d86d879df49b831382aa31b26751110fa05ac2ad665dc2044b08937366d60469de4"], 0x11) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x402, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000326bd7000fcdbdf25110000004400090008000100050000000801800000000000080001005ec70080080001fe010000000800feff0702000800020004003e3e30e998370a6844980d000008000100701101560020638cac79390100"], 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x40) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x7c3, 0x4}) 03:34:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0361c5a74aa7"], 0x18}, 0x0) close(r2) open$dir(&(0x7f00000000c0)='./file0\x00', 0x208201, 0x1) close(r0) 03:34:46 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsync(r1) getpeername$unix(r0, &(0x7f0000000540)=@abs, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x18400406}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0xd0, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x32a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(r0, &(0x7f0000000a00)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) 03:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="9e000000000000005de8ff0000008000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18}, 0x0) r6 = dup3(r2, r3, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x4, @loopback, 0x20}}, 0x0, 0x2, 0x0, "43d1a6da6908fa7296a768a676dedd4f9ea6cc6c7574f73d0bd4ae68504788cc1c488a7d149c4188ad367e277197d8884e1e485174abcce4deacb07d9249bc06cc68e38a6b14b0ede68bb063c4b18d84"}, 0xd8) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0xfe0d}, 0x440c4) close(r4) close(r0) fallocate(r1, 0x20, 0x7f, 0x4) 03:34:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xa47) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x77) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) ptrace$cont(0x20, r2, 0xfff, 0xffff) munlockall() preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_mtu=0xf1}) 03:34:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x178, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x430b}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40040}, 0x81) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000040)={&(0x7f0000000280)=""/233, 0xe9}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='.^\x00', 0x3, 0x1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="f09c53744647ff5d74ac04531eee0bb193987673e9995f3f72e6ca96d56af40916deb9dfd0df23a348404e9476f6073620e18182be044ff150d2b2636269cdd59509f0de10c7a8899f1fb5510cf756635a0e4d6cb738546c", 0x58, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/203, 0xcb) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x2e, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040041}, 0x4000040) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) r1 = syz_open_procfs(r0, &(0x7f0000000140)='mounts\x00\xa9W67D4\xd9\xd0\x9dw\"\xb3m\t\xbb\xb8\x1a\x1a\x8ek2\r]\xbc\xff\x8a\xf3D\xb6~\x8b\xf0\x10b\xb9\x9c\xfcr`.T\xae\xbf\xec^\x97Kx\x8c\xdfu?z\xa8\xe1\xccj8\xa6\xcb\xa3W%\xf1\x17B\xcaqrq@\xb7\xb1\xf4\x18\xf8C\x02\xe0y\xe2EZ\xe3\x95V\xf6\xba\x96\x00\x00\x00\x00<\xe8L,\xbd\x9d\tF\x8a\xd5\xd8k\xf1H\x97\x8c\a\x17\x18\xca\xf6v\xaeYC\xe7@\xbfd\x00\x00\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13e7754e9d6e6bd, 0x4010, r1, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/30, 0x1e) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e24, 0x7fffffff, @local, 0x66be}, {0xa, 0x4e23, 0x5, @ipv4={[], [], @broadcast}, 0x400}, 0x3, [0xffff, 0xb9b, 0x0, 0x7, 0xc4b, 0x2d68, 0x9, 0x4]}, 0x5c) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x200000000003, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000095706143c802ff7f00000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:47 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x900040, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x75}}, {@mode={'mode', 0x3d, 0x7}}], [{@dont_measure='dont_measure'}]}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r2) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) chown(&(0x7f0000000200)='./file0\x00', r2, r3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') dup3(r0, r0, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) sendto$inet6(r0, &(0x7f0000000280)="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", 0x1000, 0x20004004, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x6, {{0xa, 0x4e24, 0xea, @local, 0x9}}, 0x1, 0x5, [{{0xa, 0x4e24, 0x7ff, @ipv4={[], [], @rand_addr=0xfffffffffffff675}, 0x4}}, {{0xa, 0x4e23, 0x6, @local, 0x5}}, {{0xa, 0x4e23, 0x6, @rand_addr="442bd4e6615e146bae0b9c029deede79", 0x3}}, {{0xa, 0x4e23, 0x43, @initdev={0xfe, 0x88, [], 0x5, 0x0}, 0x4}}, {{0xa, 0x4e22, 0x200, @empty, 0x1000}}]}, 0x310) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x2) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000480), &(0x7f00000004c0)=0x40) [ 1340.554325] audit: type=1400 audit(2000000087.330:85): avc: denied { execute } for pid=13235 comm="syz-executor2" path="/proc/13235/mounts" dev="proc" ino=106528 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 03:34:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000200)='oom_score_adj\x00') ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x80000000, 0x8b}]}, 0xc, 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xfff, {{0x2, 0x4e24, @local}}}, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000100)={0x7, 0x7}) 03:34:47 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x9, 0x3ff]) timer_create(0x7, &(0x7f0000000000)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0xffffffffffffffcd}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80001, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) close(r0) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:etc_t:s0\x00', 0x1b, 0x3) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000013e8ff005d00a6ae4b00000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) splice(r2, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000080), 0x20, 0x6) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000340)) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) open(0x0, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000ff030000000000003800000002000000000000e3000000000000000000000000000000000000000000000000000000000000000000000000000000002cfcf8aa70df12761f2ca7fc617728ff7686883ec8b3fce5a305964ae434c3223ac602e43a17881bb7a955003a08479425690ed90f36bd67b868b68e0b3fa81cf4e57aaf184cbda7a31ae259099c58a2c5bbb960860d20214acfef70bc656727cdd0e79ef10041851b2599c25eaebb2d0ad51fffacb39d2f1e57d3b4a9368297eb1a17f4"], 0xe9) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000240)=""/119) fallocate(r6, 0x20, 0x0, 0xfffffeff000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r7 = dup(r5) sync_file_range(r5, 0x0, 0x6, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ppoll(&(0x7f00000012c0)=[{r7, 0x2}], 0x1, 0x0, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000001180)={{0x3f, @multicast2, 0x4e22, 0x2, 'rr\x00', 0x20, 0x2, 0x4e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 0x6, 0x8, 0xffffffffffffffe2}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x1000, "3408c2961e0acb869833ad23167f8c8620f343c0cbe4ffe58de44245758b10862b73a9eb7b5aff48cfd8ca7a78d1547ada52d723113ff24e68a2ff793113d3ed02cf2642656572ea83220fd6c076334be648ac24cc369dac9dc11127b5cb515457f3a4f7eefb6c84bfeb6971b0eeeb8eaba83ae474caa9dd10457fa5bbeeb1f8fa1c5439ad5c72ee5eb2d3c3b8e978705c3ea6facfa0a3f1eb47803f952bb6244b3f640f0842805acd1f6328362d4cc5010a32a2b453ef668405fb3745612dbd156e88be0dfdde9cb9478958148f72d144dbe7a5d31eaf0a3363aca587977ad5406a86373974f5f88effec03dcf165a500eb7cd6657dc455000c9f5575f70de1141677f6d56a22907829b00279993f53c355ebd59d50b18b4748bfc9529fc92660eab277118d77b768624348b0ef36730e39b8d5c062bb5e5d3a87d5167a6e4258537ff1ba17a547de6e3323a204451f0620add7e4fef292d1d7c6998e3ffac7733bc28aa9e556e6a8155660e146d566f514a6b36fa657bfff1cf24541da00c6d31811645c75507a61c59052f2844c9f3afbe9242e4aeae6884b533bed42b78628b10268a7a8715d7928c90a4a403999d69f47748482005dd32c18707104b082ad116998460aad323701a2519daf20f9c262f5304c5049d470580b7d2195a325bdf71efeb94ffc0c22274277fec5faec4bf71b720816ba8616676d096057fd70a71faf0067aa06a26576d8f6111602e07f96b15c80a898409f0f319a3940d67b1408cb5faf8b107ef01b45136f66c241490ab4b4ac1dfa306773a658587a752ba147c553ba0088eee45b56ae2972d5dbcc34db04042adb1464d9bde63d351c7927c8b7cce1b0858bc57efadd181ac61bbab7fc8d6ea8cae4cbeb5acbecf1cc00da9f00210e6fef2798c9976a169555da19aa3b22a34fc4b91d613fc265c5724e6e613d4e89a1356d08982213b1218d9dcfd4d6ce9e45550f1e8b507fd69c95908d7b96356ff006c0483d9dc95f5d925b2be8f5de62f0e7bd78b6a65e3f4ea71b15179ca28cbe3ea786441cc3669906ff6463f2ee9f5d40e753a267d7a3b4e9452cb00724b5897187a67a8fa437ac1dff7bd9c2635356118ba861ae1d583ed3184e0754bf5a5f44518828674529ac121b56fbae9f7d5e9544e29dc0cdaae93c02acd042ed29a21688305377834abe2075171d1d2ad17e5689fb84b1cba63653e9f2432ab16e26bb543e14dc367f7c88dfce129e541c923bccd385474d7ce24026066d2e0d1be66033470e330bbb2265db3a9274c184cacd4c61209fade584d8ad2e989cf53a4996a3285185e2c6abe4786f1c38214d7b330644cf31b053ace801d9915f80b4f52bfe2574ec31c5ab028aa5332f06dcc7b006dc3b82dfa35f2466743c4c5253b26b4983090898e38ceee116ff3bcaed76a4c7f3da7f0a051e202fb166cc9a9711baba101dadb218dc4ec0e573248ba6b5e745b4beea01a8e72fcb10e571096e0089488c4bb24bcd7937967b4438a00fa333b4aa93a688dbcdd1d01375fa68ee7a6ab86b2414bf93a5d687fac7434a04e3292cf09e5dd7db482fc794c71d85d5d821bcffd47ac2e2a917d280a3a0ab5906675a636fae157756f79de89a714de02c112ce81999b7b43e238a31ba22db2a1516c7a6ee678c86304e0723ffe52ec20cb8b1a8b8cec81fba60a4e10a9da020155efb7de537c217e2240b4027e819d1d206f9853fad4aca1ac8a3b8d51fcd297ed9f7e98040d82392acdc2aa5553d75ccee49d074a59874f8393e10b05ff0a2186c89abc2cb6e5d55db5c42544dc46c22e4ad6015ee312b93bcef0388356adfed21d845619d834ead6cdb3b7ca8947cad752f825287495f3b435ab306c3d4f956be02fe33aaf29a74944cad17e7c45f4e4bb9f9c6570d22e2cd363405639ac52f62be5bd3fbb8747deb023701ecf8d4766bcfa780429484f848aaa1572b71dbe763ca1dadf2d200b5c166dad462fa0b9d58ef83cab5d8c189724e989739efab7670f3c9a9e744a1f041d05a73a84b7d419e471b1e71b14aa7a56624402ab7ad1895b436598375ff73a452e70cbb0bc7dc699c10591cb73fa0c2f31dde7b04ab0d9fda7fcc8d292d0a41cf10e6e23ab489b220061d8cfbfa896ee66e9e67da08431850696f218b1c4ca668d7ada5993a39bb94da30a4911941cd4a797b759b409f29297d91c541de139495816208e9600beb464d3193632f5038110f6b82855b2cb4526b04312ba884a1b7970059168765a0410b07cb8d7f8856ab4be8e2d43b04163e9479d05d2c43117e9c009ffbab7fe972dc08851394c23dd0755c8d92adbbbc1f8d9182ea7cb4c3598f136099726530ef15d0f9bf4b374b3caa1275729d3f5202832a5391a5935985c393ff2869162edc17de687ae977773c979dbeac2ea76e8ee578f54cfa7a6e3a2d42c5008fcfd49588b01b651e164624f687b814122e36cd0cbe6e930e373dab8d8f2c5c31bc3988f3188341685095728932c20d50cb51580e6daa122c499091e654cd29e6c0f5c008383841457df08872744dc6ae9834387912f3bc743e4d0e716194476e4699ae682adc8f5ca7b64c6aa03032683902d5c68e0ab7f5dc2d62b765a9f7514a7684c6119ca623e2c2b267f6f0fb2ef3ee4b03d77529e35ae499ff99ad4ef720b2765382aafcf0e8331507d16b7fe8cd582fd4798cd3c1019e794c1ef0094023eb3e7114dbe126bf0f775f52e75af030672f22bfc39333e084f95391d7d4c1e8f94bc9da37767372c98e8b272dc557cbd589af1396ddf8d479af3d849592239a76150e270d7a454224109158b3a1e7f399f2427a831b1bdf7c20f85881c4b26b1eba97c197301d8085d542c77fd8d2a2b00231da5d2532aa20efe6327e3f4eee126c77801ff4bad1afb5d2100c7b427b742b1a8bad37b4e9cfd8952e8014a21834449196ca325c37326beded6640540e20187af554099a9d76c7334ddbe4bb1a5a08f2528a044063c39c001f3fb13a6a9ae0f4e89cb9f3ca4b995f0d902a34ea88c97ca8698f6bb0a55e147435eded20492f0818c38910857eb47810bbcb8ad313a66067dcbc24f912aee5cea34c36f4755643a3408466c777a677b9696ebf90717336ee4d421b8a8bd0e1366613d8d7268dc49a3864b985f1668e2b22d945403eb19235272aa036a5ef0bca17434ddfb904a79012892e099bb323f2f2250717e2afc33c39cf53671c27336dcb1e03046da1e4ea523dc37706496842efe9ee007ec8e09a55469caae6b88da4deade7bc7df7e56dcd196f280cdcf797119b4a1711fddb35f1cb4efa0dc65f4e429343d9e540030029d86999e2c0fb194997fd8d961431fe37bd5a2f10fffaf55a2baf0d7369769c65b64ed1f5a9f1cd4826722f2aa3182c29e237e453bd0dadd43fc3692202dc7065decdb8bf17bfa9bba33387ceb25ae4a81f30c7d2e955a84223048ca8da346a1ed199515bca148ec6f497ac793b67e0496367287adf9d68b59862aedc754bac17309c00248a6a8f845d338a4e790f6f96294ded9af838f9aa0aa69e70122a1f08e82b3eb0f10efcd45766381e2b19827238493e80fb060a4ce2566f46056e86cf6dafd86070b90a428d06fc50367c1b61c6b08d059270960747b5c48a2edb76774d1b1659243c223602475dd18b1ff3e7125b93389e35ab39f98fe40954775e510cabcb1b061fe112f5fe61937d029b304659ef6f25877af11b3aad8fc7ef8e246a687b1ff6327835a919c17aeae995911f88fd86c7bafd488ba2e75a442ec664decb07bce9eb8dc17658f7adb498a6a2c1150024ac0426e90fb2549f49a7afed43bda68e0637308dfe3d5f959b2dbe6f5f355cee5ce95340015e328c6d24049a3c2eb2c2d9ec2d93ea82ea77591eb43c83e1425e39ffa07c727d7cba5692d3f8a6aecba21208f3c535deba44d17a06db2de13eec95c0b1490a4cdc8f61ce5907d800c0e4f7b46f780c72c8e27df4bbc9eaf83aa942a61f1d1a642d8a15d0b4801b4ca2f494be926f4c88f3751c6302a11783c10664ef546684e10161781c317c161bf6475b9027d140107193cd90b02ea573c7f24e74eaff16f96b02776855d8f4bd6038d8677764e01cb9756f6145d5c0144f33ac9a10261c6597b96057b6af004894da7d5fcb9993a2b3e4367a2092b2d9d9cd1c372e20054f3d38b1b4c17f0c5bf8c01fc54ebee69c4869d148df6d4772cda689fb915b3d0bb0c80b389375bd302b05df29327ab23189d5a59a4de6d1208270cf86c06d5653a5ec54c98393093ba0591ee2ba44b0f94c2e153a3af3296e80b5f7bb4b16c9c28795783b98d8747f3d08002487a6e0b7c518f74118bc6f017a9f825f6908daba4f3d2e2a0cec66ea1cc514d12a7c51a5b3a6998467ddcd08e69b2c8e689d16eaf8069f3c6cebcc5534b21461c3abcdbdff2c7afb8e6ac5549cf14e66dd0a27af577702545f1edd7dd438ab59b67706134aa27f93c91b8982c3f2a96e6fbf19a4a7e751e6d892f1d66d7370cfd1136d7a3722d8533fc90a9481320f2898c42877ac075b95cb2d3d7df5e0ecfd4a231f66e2bb3a4ce508d8fccb1d479ab76af8932c0f585f6c49d5c291c4d802313b75ff869ab2a1cab3fdbbb6f2c0dc72bd1c998bce046cfe2cb2d8dd6b5b5d4837c54e015985fa6b45a80a604d5d44cbcaf6049995d6c5287db0cffd86ec28494953295722c237abf70ed06d99f2546488051244323cfcdb54eb21c3548bb0f2538ac532a85ce3668fcda84855c4b44d9cfacd6009396c7d0e8c99abf9a41f539e7bd02fc980a61799cd0b42c973c6aacdf7a94c61fbd303676a863993a6bddfe97def92d56bbd1d4916182716deca77d1dc339d5f733413e4672b7657b03bdebc470d19c44b5487f016b2ddd262c43555f46fdcb03f0ad055e501dbddc337f9d8d59a0b79970cc370a005704354d7fd601d8b6959238f25d9c63935a485bffe9787b1099c719e352c5e24f63e5ee9284ea00cb8e6f26851cbfb929534518b760560cf7dc24824feb1068ca5f9a28a7e4d860386b20e477978a1a0ca7f12ac02b1673e6e6addb6326ff07e7686827e84865504f1635b55ac692839d64cc324ce16b98ee7e9cd8ae2ad756d9193da4c1d49a72fb28671df7670cb6e0166387ef8fd9646fc75437360a77c0c4ea3b5ef361d600265a805197f8c180b1443edfb6c8a85bcc144a314907268e425bcf310c5baa4cc2dc0ff77aa833433dd3be70947c8778fda37e4db12e0ed4ec6a2e519d8f4a74013b900b83f54464a65f13426700213f49c56acce7496aa81f32943a04221872d120dcef72aa1ee743e1b9d0b4f0374672ee8ededabae5b892bde12f47e173b2e995a824a312603cc98670d30fc96c9d72f913931325b5f7dc5a55de9509e7d0cd7d95814513c2efb6c92f6edae9eb469bec1fff34f52746dbd121ac916fa45934ec7ca4a00083282424f88b4b9fa85db9fa3052508aa24df2c962936e2ebb0455deb55ccb6958552d8edf12383e297a8893781dd251e7a2bbb5fab0449ee022fdbd33a6bf1107779933bcbfe388a46b82428dfb1118e5d86a406985283719dc9effd407e687c942b38b16ce664507fd67589a36507772b7d89a1ef34a64196d79913a462e99e7999486ac238b853c5d609936018510c5f8914d8b7def468ac6055982aaf35de1ce4159ae72289bf101a027ecbeb4141b9158a1ce614dc2b3711c7a11c00d213d9d1e0dc1af1b1c62555f2e4ae0a3a47d8e09ffa2b4386f105a5886e9b0a87175d3b5a88dd"}, &(0x7f0000000000)=0x1024) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x100000000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0xa, 0x5, "4bf5d49fc3f4c98113b2ecb24317137bde5c18f4decb593d637176b6b0ecd1dd45901dd96e1d5c7a0c0b021fc384914589de1075cb56bba10bd29e829be58ad2", "9607ea36c63d3bc0457674d9eec0cd65d3fd53a614237723aac901350c6cb8b0", [0x3ff, 0x1]}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="2d3f6a80"], 0x18}, 0x0) close(r2) close(r0) 03:34:47 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xcfa, 0xfcf}, {0x4b9000000, 0x5}]}, 0x14, 0x1) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="5f313bfadffdb8abd85e6c0f97415bb4736c06a4506cfb73d52f61941c71e47fedaac2e6579da62d42fed5a06c716547378a48c3950c7aa188c679476c540e526c34346aa79fe326585f8e9fea82695a2f0192a650cfbb49891a54a9d8e21c180db5e9b5ac901c2bf3f5638d9c6ebf52436538d639a9900c1eb317264f6a4f5c8e19ffb65b", 0x85}, {&(0x7f00000003c0)="9bb6231c5bf41d94089a1321e9918e7bf840e9a56df472cb28d10358f047650b9103af36dee6061eadf4e97911cdb52faba340246046c90ba728fe546bcc160bb153abbe41d6a1a3ad283371c43ff4f789789a6d5255c7239bd790c6144ade74b20ace89e3695ea97aef300df41127ea0b95c48ce87c3466c841a3a8e751f1d5c818b93c2f290603d450820ead435f2178aef376007651225cfd0c265aa279f3ca38896fe288291dd35a8ba2bc74c07251c34ddc79745c139bb8793f01a0f42d34052c8e35c149529b6a98528dba296b0ba5b228fbcbc2887164b4ab6e3396d86ce7c1eb3a7b44deed5e1e20ddc0c7badd", 0xf1}, {&(0x7f0000000580)="2c0a02bca8fbdf6cf9fcd0e8a0a7b61e9fca9b3bf5d92219ff9b0bcb2c7db1df424fd22636e0b6ef4281d81604e1312cc04261683e3f43139fca47709465a7cceafa25ab9f8f8dd3efcf81e9be495f43f1a9c169b121660eead69f815325ad97fd381e5e3c672cc48c434627ae7deacb1401a12423dc71c9b54d19c0217c36b8ab6d9dfa566406987f7c361500d7afdc82d0ac77c0652c913afbab4bf4e99ab7b1ed5a302682fcab8e0bdb7fcb4aadd5f6dc11cb3e760d03e6e04ad12dbba580e4f2a3d8dbfa8406f43c8b4c2000f1ea400119fa6f045235bae061d5c78fb3d3d63346a883d665784f466502c978b54a6a568035", 0xf4}, {&(0x7f0000000180)="051769a66c07cd7bde", 0x9}], 0x4, 0x0) 03:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/52, 0x34}, {&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f00000000c0)=""/248, 0x4a7}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x6, 0x400000000000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:34:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r0, &(0x7f0000000000)={0x0, 0x3c2, &(0x7f0000000540), 0x285, 0x0, 0x26aa35ae898a320b}, 0x800) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/31, 0xfffffffffffffd8e}, {&(0x7f00000000c0)=""/240, 0xfffffffffffffe3f}, {&(0x7f00000001c0)=""/39, 0x27}], 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x92, 0x7f, 0x0, 0x9, 0x3}) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0xba, "50858e8e381c807e8c1a39c833d3682b67693d0084b3bd88232bdee925bf13fd8a2f0b80325de66919d5d2e62de4c120e8323c87934ddc87040965abc83cfd59f95519552b7f0face0a46a1773cc02d4246979256ea4f8acba229dc241a008aaaddc2e8c3eda02f6756f7574975172252ddd54bb1149ab7c2ee1c061a074c5f6f2e65806380ff39dee5e80923dd2d3219c4699e5a1fb343c0fa0319851659d281f784a544b96546610bd736780badcccb8f7c2335706b0cffcd3"}, &(0x7f00000001c0)=0xde) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r3, 0x300, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="075a87e128b6a1704efc000000"], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r4) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r6, 0x28, &(0x7f00000000c0)}, 0x10) close(r0) 03:34:47 executing program 3: accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x6e, 0x800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x2) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x1c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc0002, 0x0) syz_open_pts(r0, 0x400000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x44a7599b}, 0x14) 03:34:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="0200daffffffff29e9b23ef102ca5aec9e6917c1d7b591313d5e1f282963481741b7e79f913096312c497408b965dd904778d0e6fc4d626deb35458a9938361eba2d1222af7bf65057e0302c19ebe034c657def378ecce5f1258a264b3e19fcf16e52776532a199f815f422ab6117823e63d51bedf7bab32623e7409180d71dca3505a0099ee2b9d2d124b790fdfb43436e035cc5319b5623e1e07b5359ac965cff3de1fa65b540a307e79bc620167b40f0fb1190e40a2e7a47ca793a1ed1dd4615eaf08248f6d6f632ddcdd2f818f4a1d1f2a4a56a5025c5040e36f8706f929756f58c4843e8865cf23121c46"]) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x80000) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) preadv(r1, &(0x7f0000000140), 0x0, 0x400000000000) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000280), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e20, @loopback}, {0x1}, 0x20, {0x2, 0x4e20, @rand_addr=0xffffffff7fffffff}, 'eql\x00'}) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x2f, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x3, 'sh\x00', 0x24, 0x7ff, 0x5c}, 0x2c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8046100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="345219835d7009893eb8b131c213b037000000", @ANYRES16=r2, @ANYBLOB="200027bd7000fedbdf25030000000800020002000000080002000a00000001000000080002000200000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4c881}, 0x20000840) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000001fc0000005d0000000000000095706143c8859a0000f53b66f8f2433ba94c6811d765c67c80dc9f9cd56fafad41055083b0d8c259b9c83b387742098b1bcd27f9508916561abe3f67972287ccc9f5263562101a58aac4d0b3159eb18c4bee3fde176534ace2b840fb0f224bdc549fbeba985e50075d9ea0a8db8d5390075959f3c0eb830364f865b8002abdffaca3ce3c214ec554fcdbfc4589ea439c1dc80c0879181c2797e1e58dd9677567e13c12ac3a86acb6cce2fcdd361af905e512bcaf68deb0bdeeb5c0bc79dd33019e63a8915c70a5913c5e67863cce8c145201e97ef640cc0000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd4b, &(0x7f0000000540), 0x0, 0x0, 0xffffffffffffff1a}, 0xff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0xf02, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0xc801) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) 03:34:47 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000ae09cad1e4a34ee43c671fb394cdee94861aa43a3a3e03ab54d73ab4981da1f8c480c7d6559495de661e030000000000000012476b5142db67ad8f4ba6f2bfdfcdb02b614612fc438fac7c74840d5febd216f7c101fc54d078f6c5cad2bdedb3d94e71a1b9fabf12c55974928e7ae40b4aa1e11c78ce1164ac0fcf4f9fd68314caecb7193a159568576387c6ceb013da3b36d36e832bfff163640a524bd997c578750b7a914eed9d7df5b61b97df83b3a7367a9dcc3a8af86971876ceae9d0"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) close(r1) ppoll(&(0x7f0000000040)=[{r0, 0x4000}, {r1, 0x20}, {r0, 0x10}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x7fffffff}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0xfffffffffffffffe) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRESOCT=0x0, @ANYBLOB="00000010"], 0x2b}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340)={0x0, 0x6}, 0x8) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xb9, 0x86, 0x80000001, 0x8, 0x0, 0x4, 0x200, 0x1, 0x4, 0x3, 0x7f, 0x3, 0x8001, 0x3, 0x9, 0x1000, 0x7, 0x3, 0x7fff, 0x9, 0xffff, 0x4, 0x5, 0x7fffffff, 0xffff, 0x7, 0x0, 0x9, 0x3, 0xa, 0x3, 0xb0, 0x3f, 0x7f, 0x327, 0x101, 0x0, 0x10000, 0xcacff665d010c93e, @perf_config_ext={0x0, 0xe5dc}, 0x1001, 0x0, 0x4, 0x0, 0x8, 0x7, 0x40}, r4, 0x6, r5, 0x70d1c5cfc16a7003) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) close(r0) 03:34:47 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:47 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x210000, 0x0) r1 = dup3(r0, r0, 0x8000080000) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x281, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0xffffffffffffff26}, 0xfffffffffffffffc) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x47, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x3, 0x4, 0x100}) 03:34:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000280)={@rand_addr="3fe43553c05820ede1c17acc07b71709", r5}, 0x14) 03:34:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7fffffff, 0x6, 0x81, 0x9, 0x1000, 0x3, 0x3e, 0x7, 0x15d, 0x38, 0x24c, 0x10000, 0x3, 0x20, 0x1, 0x8000, 0x100, 0xdc}, [{0x6, 0x100, 0x40, 0x0, 0x5, 0x8, 0x200, 0x7fff}, {0x0, 0x6, 0x800, 0x800, 0x1000, 0x123d, 0x3, 0x8}], "8af6d2f408a3f320dc880ff0971e197e8e62e831973dcfd3c8d6bf5929d808f6077831acf217cb782395a7643053c79cd7af1e7950af5a1231d6a9eaaf1a8e29609f33e6e00610b0fdb7b695fa9de06cc73f59c0d7af1cc60dda64c3cecffd9f411da675519262724e70458a95fb421c8e01b1c7461bc5713b2e9de15857f10bef6deee179a57bee61f07ab25d3f73eec4d92b67fd39b3", [[], []]}, 0x30f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x10, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x60d6}, @jmp={0x5, 0x3, 0x7, 0x8, 0xb, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x1, [], 0x0, 0xa}, 0x48) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) wait4(r0, 0x0, 0x1000000, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x800) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x1, 0xb7, "1858557bdd96209a971c6d9a5a3afb853b0009c17175fb8cb8b1b7f88fc25d86392639d5836dcd011158efd76099b172700600b58718949405899cfdf72c5d8f38e24822d7eddc48890ccd0efa67a142e1a7435e403e79595dcfd569a4adf308a131aa292c0fffba0c4703a260af322ef6bb09d0ab53f1c34df298e5ffa40248e46d4886e302d4242642b6c0e1a5e1b48b8966f3bec11747c7a8123786380fde634884f18a4676d91615e8d1a41df0bc76e40e72d68b5a"}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r3) close(r0) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000a56d3fef56021347800000000000100000000ec000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='{\x00', &(0x7f0000000100)='oom_score_adj\x00', &(0x7f0000000140)='oom_score_adj\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='$\'vboxnet0em1$]{\\\x00', &(0x7f0000000200)='oom_score_adj\x00', &(0x7f0000000240)='oom_score_adj\x00', &(0x7f0000000280)='oom_score_adj\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='@em0\x00', &(0x7f0000000340)='em0eth0\'(\x00'], 0x1c00) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x119000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000340)) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="00cfb700"], 0x18}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000140)=0x7) sendmmsg(r0, &(0x7f0000003840)=[{{&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x13}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000001600)=[{&(0x7f00000002c0)="6103577c94c5ad3097abc6d2fdea2e038b093cd22387b5bb1115e0b22b379b1d278c4744ce64d47a2f59361e7bc03f2ab477c7e812d1565d16173f25639f20c88582825538196cf0edb6a203b498aa21bf809a3b02996bbc190e6fad4f6fe8c4a916e71af2bef362e51c24bd491598119afa480e9886f977e3daf85dc05001964c81b185aec236a4dcfd7d33f9f30aef55f34c9c61bcdd548f0d83134a98b93f7ae9602d0ed88b2a6f8b9d408adf46912bb4d6fc5e238c9634eb5836b651de45d99e5ed7429aedb670efde2a40bd13efe25583c6d5772f7fce0790104a587a2cff6df1", 0xe3}, {&(0x7f00000003c0)="b01dc17c7941bdc0260338900423864f30b9372afae7b4363844c7edac28457d054843e0fb1c0abec82b6faa5e3337fc556ff9eb483bbfb503875907e7d2f3bd1fd129ac701baeb1729c26e9fdbc405b1d853128e8f87c01fa66648afa35b513e3af4ced77d8d6d51027c93a099ae9cd1ef58deaadce6043d18d69e25787174b23778a2809d64e91518f08075726944c1bc3374fc0d2b052b6cabcc426570e5293407a853ba790ee47", 0xa9}, {&(0x7f0000000480)="2d05777110283dc1fc223542d77837dcd74f7086e21f0b50ef28f5fe24", 0x1d}, {&(0x7f00000004c0)="a7214555a0343da712d55069428e161c3e1d723839a27e0590762772c7c3534b74e931222f7912b1a13f8b1bf9ef5c955d284f7f824c95bef2b4013c234e5cdc9e3342eeb5169bcacea7b31e08470911dfdfa5f886ef90b9a86bbabc07a3aac6b258172b6e37cb8f66ba345f9edcaf109d517c1f0fcb31d3dd3f4498ddf12b50d2ba9a7bfb7175ad803b3bd4c3cc71033c74b948bf264bcf39f2a940eea8e38f79812d518aee577d7927b65cb9712a21b69d6096fdb6a053bdabb98f465d97a6b47a0fcd06358d6ada350deaae781c4f4c268a68c64b1c6e6d3c92ef7c6b4183ad382964b0a957baab9e47b1b7cc3e2272661ee362fddedfc4b1bbe06496f8d218dae8dc43fc2e7bfe3e98ddc3ce598d889adf38b8855061655bebe97bdd895e2bd6a46caf1d7d776350c72909144505d122ac68c70b7790e49a32960b4fe3a932bfe52cd3125a18d13c4dbb7b9d37bc0aad0bcd1825a2390b5987f9b033fbe00e3e02328ebadbe9ef5fbc9901e042099df5f204e1de26a9b9a778474e813232d772c9ac9eded2c2e42798bfc4dc5f1d2322644a98bceeeeef3efc62d8fc5d7627c2c3ea02f75146b7ed28e184b6958fb7bfff3299cece539a84e57e88291b8955ed9ab506f7a1e88e7d60bc169f647e79a7382e9e2fe1fe8588e78086d562190c8c81a7eef8730566e93e8d55e1f63bb8624c0c14fd97cf93827457d8810648bd5c333dd8efe88cae25f48c6dcd78505a2f250c54cd2537514cd0e96dcbd6b1b41ce6fbfbf0d4113315aea1b337a1afb6392937ad2aa2b81ef43f0ee5aa32720b4894bc9004cd74b31add0a0e422cbbf8a346c84bdf624941c63b72fe210bdfdd4f03ab0256cdb40f5bc2c987c65039fd81763bd50dc06b5f16d2845c552cb6f3cf18227ef490c7e945c37237ab178f5b26f24bf8339cc577e664bc0d21b9fe50651019613486bd96a35d05a9e10d3c55cdbb4ada92b0fab171aa2f852f7c48e8ceea6e6a645d350dcfe3845b3839b8dad10da98037ca7f28d3153eae41ef3639132333a014dd6239c15daa4df8d99e8dc6d541ce39c7adf7102a2d3539706fbde5b3d7fa6b7b11f649de2ec803a2bce51df330f37943a63867b43ae904732dcb69fc2c41e237ff6d5f377f62891b22d73e85ad47185e414dc6052b0df4ba4fe8df9dd9e105e44d5765a5f7da24cda5d8292cf7b96fe492256efa41a007154496e17f89c57a5a6088d9a4ff4058af9479bd88bb3152b73210fa443da610247b10a1ee2658528424bc263fdc98a15afdd99f37e02ef58475621cdbcec11b54494e4152c55e534c6d01c4a1df5945ddc3ab5b32293e046d91161d9c0e38a5c11c7a57004a05b57c9f596e0aac10c7391a3edad3cc4c910e17dc861732058d6a102ba37eab8753f9afa7c192da1b0d5e12589d5ebbf08f03cda1362335a6aa6e006151b1d8381f807e9b1ff1aee3cac8272fbd184da5c9bf1595dcc86757e48cf7aa7fd3f9279562d1239824cada4e83edd503989b5c23e0bd8854e0be54c4a228af59e574a5bb1dc52b8b535b0c033073b135ecb2d679d577cfccbc7e78e06c8b010b6704e6a2fb93b719fb680f19586f74bbedd456eab2acad58c311cb170963b160b983ab0564eb48be9cf87548c0dbb439d89b51fb0ba318fc342587ca1465466e5cc8e5fb69388f4026ea11eed74dec940a9ea5c09d8d343d379f016525bb12ae07357f0cb87dedd9e724d489debe9df193d557c621dbb62cf267013c7d2cea56fd51c0dd59f75ca0f84fdd1c1cc6361eef76df241871950b7da0fcd40bae7869b7bff0774c9970ff3bcd16b4e6c4cd1c9b8b6be91931f0454f76de6013b0f6192b82b103fecce57961239f919d67c9b7295331f2148aa539d7d20cc984bd00f83739af3a85197fe5fe2db62d6330ef859bb4ad6d6914d555b888947c73ed58650ce71d518accc1aefa85811a9d52a8f43c5a7e294833fa6c53e56d834723d871e82eb68ee91f0be4d7259be639e0a2360d019b0947b1b14de9aaed2f97a9bb5212baa035496209bef30f4a546fec8f72651637c98d8fa68a82c7f226326d2e6b1dcf18ff202567d83c78f7b1fa9f799a6a3887373ec97732178e35f904ef608b17ec28dceade02f5088a085c3a57cc21362b474552bc14386fba6a32666b0789e34dca2b911a3536ebd7e6d998b70aab92f6c35e0962b70d0d7472d8d0611bcd66a040e78873a0fbf15f3e177b518bc9e67813c01bdb53fcac67b00aa1c90a4763b1a62aa1bb4c3813f2e06bdcdd5b5eb427c8b2072750a21aa4d8252dc481a05dd3d32eeb0434c6049c535da4a2ab71b2b1b0dd6720a8891552690e1147d27bed63f0e0fb6ccc1f372d33f1701c26710c4451964c7273eca22bea3d0fe93a88aab2bcb9ce733c05a8f5ad1da349dea704e93375ad192ec53c6befb7df71f8f6774cb8335c45a8a2f291e14a95a6281c3f74b9cbabce7d2aea088f0015abff331e163eec228687142a8cd6f5d4b928392768e7338003da371b8f551dc280c528ea1b26b17de1fc3a2280a8427f52001127890e67b9c6576dd5ec3d0b95ab6611e011027cdbf63c9f31e1fd51976e52aea3be6662c23e9f9362f39cbb4465a8881ba7556cb8787b4b4c8a84cdd0d8e7fabe43d5bf9b36c7c9d810c7ec195547121ea49e154c78268b703159bfe9fbe11c2bc8bced5fdc49833de3fc660e9abcd6f364b5afa94c9a09acb5e30775dbfffccf1e55046aa0a5a4f143f7b8ae70145eaabb7ed7afcb57721a59584d6dfe6fd53c581f26cda3c9f58e3d72210bfbaeea8e223abe426fc7294bbe868c0a88653451f576016757b1fc876014286d6e17114af602a3eab7b2545085efc9e1b7e20c34ba20859dd4d371be17bc6e9f8f0c3bf3c79e309689c1ce4666e4c50a52f32b3e22e5b440246b7e0215a7daafaebe1ee140882f8d209f94e5cd9e37aa0f45d04a684840455328532d67db0240f7f96a9acb9b5141c534a71e6b50d6121087deb362eda828ccb0ea06b7bcea39d861cb48886f67d9d16cb2a1bfe95fa32400d908e202a77704863300e209292005c948bd6cb0456000d73be27bfb77b89964a34e0624d08afd4946705dbf85d0802262ad7649f7c0b6d9b996d2aed49509cfc885736e86fe006e7117f27e8612ef9ecda910860b2a016ace91e19a17c4b66c619c3fffa1deeaf8dd7bb5cc98d4dd04539841d5716d3476e82aba51844594e023559c8c4e155ea355803ac3feb21c3f8dbff173eff9dad97c676c355fb77d371124263d4c49c44ffe3a361dc43603486a77f65641f9e8c65e0fe35f3c80d8cafe929a0b34fd0a4b899c74ceb3e2aa4264e688546bc7cd6753df035cb0bc683021d382fe1b541bfc503773881257d83971fada136b8a2507d36baef93c3c39ea895456f0282d313e429edeca7f0a0936e0eb0a5fde9eb3a3b714fe33a09873b46c0623cf72840093392f7f373fdc60227f4aa473dc48064995d1f42a8f5db77ae0a58335e52d8780b2c95ebec82add1cee6d2388baff248bdea270b26882f30bca9565fde6e77485a8b18e48a9b2808c60c551eea9ee79f4a5925fbc4273d3d9d472ee46401212d8682b2273fff559f28bdfd4733c1a6cd0beaed88831fd22f17ce6df174193c2cf68bad98d405a6668c6345ee57fbb11ee9abdc0c2284d9b379a5fedf8bd99aae54ebe240ccdab98e915f4953ef5ebb05f9b0f8c3db06bc5b7771f070df1409b3e256b9b72fc40c8a323e971b294a416ea42b61b3892644a037793df8e538ff6a309e81289a8ebfa58cbc9dc857d49ccc624103d15758e50d98048344ba531c607d01ef000739792de4e37a2741038b9a8b1a47f554a50633ed6e2384c9ca9f9f14f4c8edf6368bf83c36914ea0fb79a392171b3bd61ed2ab624d070cb00be85578cc0ab9ad36d4b3bc93646ab5ee7bfb06723ac0500431624db67ea2279a737bf650251e48dc29636874abce507f6ebcc6f3adaf70909c52278fe4d5a723c88dee7b12d5f9a209bef9a8c6ceb4243fd91614955f151f6c7c704053400c36ab4ee6a4f8958960552efd0db345e65f20f930f090fa951628bbb3eb280e453538f05dfd6d28af0ccab52776892f607cb1a18a592a0fa297977d9c74a26befc59f3152478d4df6e95adb47a6eea21883c5654b3ed484f0a80b6f8eb66d411828895566398dff1f820d1b5c0089c9f1272981ae6d47ba0bcdcc7b3b1d136bdc92c3409df242d91ad2289d539b1f5a3d7c1b0cd5cfd46cb1b9d5248d7195a3d1841f6ddd8003c32c86b230aa22f304e69b4613c6c8af34c324721b742ec05b82f5e7af8dfe65aece26065966e7fdac76b7ff0cd915a2de142453d77dc0b80a2128e779d95cdf9a321e625b3909c87075996c86681576395e18d2c6685008953d3b6c8a542ef91fea3d282278d56f4deee3c5f5981c90ccccc6adf2661be22747178ca78bf317c0f9eab55179b1326bcfec0244db4b85e038712be27385780d389c99b82d27f1fe0558fe13e0e262fa6790e478dd2e53bfc2d0acd47146766a7bb3321a413d8fa16faa26accec81a4cafc32e73065efd68f5dbed748d4c7168ee0aeb1be86814677e1857feb9c2384ca62df1677c0fb5dc0f6f7260069193f4933cd64bab56f86eeb616f61d12b49fd887e5071aed1615b2c11945a353d67bd58030bb325b5d8b67e3c42570eee46115f1e8072b9d5e3ca53c459f3c78a7cc767064713f1a1f39914901c800e0f1f59059acc8990e498b5b904b9d4a83016787c6deee54272df136022cc9f59ccbabe83a926630c9eff49241baf65e8f77786d8526fcc45cd3ad998e62a066711ea3296b5d443ab39928851963cecd15e86d98f8879e0bfee117f924230158b4a542c217865afccb277070d71c57e5444226f3112efcb2dd5c3ed2017ff99e2348c6cc9acac630ad23814c79865da87f6c65f71e8b38c607387ac65c08104fb166bd1d59fac65750267c6ff1595f4736c3e1802455f53bf094dbcb56a3aca06f533ac8858a2218a8febe906f6d0ee183e6c521601c3b6ab3cc070ed292ce05acf0768e47184ba206d7fd4843ab77d74125a22b4225f2e750cbf0eac8c61bd9ed6e4aa3382131cd3d60ea542e9b4a9f193b2e0ed1508aa1994b7b53c6b3563f7ab44fd13c281b5bdf1b79237d23e40be2a284db46b58b461724dbd6f3a75065dd693ee4ed75f38e1e89b4f0decbd97d72f2c0b6b8e3fada07ac3d4a6b3f175f699df0c72fc0ed1f626177f987508986593df91679df2c9deb5d2614435944e43c3820143070877e7be9280a3ce0a55b5c45bd3844644385622a3320f7ce9df9bca52964b842d9ed7f663c01d91a3049a6323a47e7f57c98d77007d1ffd2976d6d666a5b8e6ce3c7202c9008d624ebc008d6fbf5fba62f35f0a315b933d939fb6228b1c154474da159895c64ccaadba2cdc37e563cf9d7d1234d4fdfcec39713fac5ef040b589db2e2ad8be7e1eec784f22db77e719ddce73cc34fa16a24b95c53b913b6f3d86b77b7aefd3d6c0b57a916f589d002f75a77b86a825de7a394d3f044b875c44ee028a453c9181c93e3c90caae0af495eb40ead581afef1a6cbba6e68821a63807c09239207cd9508899b60d124b6a61e15154d5498792650462651052634a8df0ff68de0f067ce39b7d35bb5a6a63b2d34e3512982b66cdd47177a006e2995899ff61f8baf4c84c69cb3e1293e21eb564ed7ce965f6025da73e4eee9f451cd42f147c048e1deee56b8dbb093597b898b1ec1235ffe9287cfc2", 0x1000}, {&(0x7f00000014c0)="a295c0c1d7dc5872ef8e3f9182b868c820cf4d8d0e54d9d350b86dddf98c098be0d850025028f89fbd41382d0acdd6dc46145a00938d46be79e28b8e8f36d72df53c0893b585e6fb54bf0e79063d4319da73d22f431f44bfbdd0cf3b1103998d83d1e84d99614fb6b3c6095e7ad5f8926ffa9ab73531f4953e91de386cd137574e18d17b2cf16e97ad49993b46e5f59d76546bed2215549fe6ce81ec48034fb0a360dec279f430c677159d0a5c28c9d5e16de93325261a69b7e30f1e9e953d9a99941b2fbb536d06196182455ab909", 0xcf}, {&(0x7f00000015c0)="0c8f64a6a25dd51b8b9b250650d1f16ee2d976b0394690e7b1af61cd22e8ff6e31fadfdda5e65c", 0x27}], 0x6}, 0xffffffffffff3a48}, {{&(0x7f0000001680)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001700)="fa034739078c92e75cdd8a3e5e912cd812267a8eba15d529d29e26a0be44d2c8cdcd9b28980071bc13cf9b77344138d5803ec8b4bad7c64f06764f970cd223f1e237c8a628fbb4879848756965f4db2fbb1fd19ca9a0248a7aaadddec618e3c0cac01fbdae9f958189a072759be8977a53386917de807d1f7fa5bc5efeeed5bfb5ad6369b5be38186e5398999e08536a2cd664dac452dc53d9d8955ef9d880a558393a325fb3245fb931dd4c6c814aa5bbc95cca7ae481d477f2e7ab401d49e2f3d03d68ab87040b074effc8218c5519a888998739aa2a6a23153685d77588988cf7eec405d2c0", 0xe7}, {&(0x7f0000001800)="d5b3d2491ca74d40f06dbd964e2a5df00696aabb77e4b720f55cc32d03d619bb44a51fc3f09c7099fa67c4b6d817adf9916b689cb3172f60fe49241a76fb0446831589b396a00bbf155c7079df5f13ccab4b0b8dbcc2619effeb13b8694e1fc9855867af68e4b3b9142118178af4181b01dd3185c428bcca74ab70f95991677437e66aa7f034c31be8175d6be0ceae936e4952e1fcf17be7c6b0d6586208ae0fdc948cf42bdd536b3249650a7d47917490dbb3797b259a70f5a9998122ac8eeadc2feb7ca969f3f29a89e812792dbe3307d6dfdc7ce55df0fb5160b876600ce3c41f028f361a5d1fc2ac0059d09e474d34f46698e0c006", 0xf7}, {&(0x7f0000001900)="272078ac566c1985367bd6675a06ec1e8a7ce85ec1931f9e89b3b605db73670bd675795d49fc864431434f921373746262dd8e851b73754ee0d5eafc2cd4409cc499d164b2d3ffe23d5a0b95f1a611388fb50127aa6513a6fe8821c79beb9cba42cc9d17924ec1c01cb418a8d46b38a9387df4dc7b4be8da1f6f9662e8faf31badabfee6d2a25a5f6f5d5ed64f36582ec146232c308e14f62a3d70be025e448117ce28f49d4a0ba28a8ab77c30439b80889ca7697ffda6e967afe50e151c115b451992168f07ddf6cf8ea837456b0c9e49bd0c9d576bc9a347cf3d742912af48297e9302ce31a8a2be7656cf1ec6", 0xee}], 0x3, &(0x7f0000001a40)=[{0x88, 0x101, 0x4d9a, "6a39713ef1dfe7d2fdb9020d976ba4624003735185ecca125eb6202fa094384bd1aedca18f9fe08c20d45971cf383ee1ef5749f05030a8c7627a26426350dc20ea67e896d41b3c97da35ef9285c65c7a47ef04f57ae959d757c5f2988ddf6a160a4f6b391e8019e6ef1a2f6f088c585a5091f6fb0899e56c"}, {0xe8, 0x10e, 0x5, "3b530d97bff0079d100c07fce262b7d286c3ace0630ec3fc23758d374e7f7d4937422772b3a49da9c0de7b7d17bab4faf62d3bc149961730474d181b2f2faf38f1ebc73204550e98cf9399c82a3d2a72cf0eab3290e40f7c94b66501b9167d98a34f73118e52344b3804009012290db3094c42963c7afa84ba68d2b6e477de3234e58605e25dceb739b6a257fb0aee82e88002b382ba9a4c79df9d7d8c143ee363b0023c611cb68f071f13213a1e215e4bdc9ad49775bf689db9b661ca899e9965b855d41450aa569895846225fcdd79ba052fe40810a2"}, {0x80, 0x11b, 0x81c7, "8f522d2c4d9e7afef593f2ad2dcd3e1fa29aa5200be26f972ecfcaee3ff88fdd16afca26ac433e2c2ad966c16e810c0ed0dd880d39db3c7f2750a3eb7680df454b1d07b9673348860e324a5eec8d8659a226cb88796619d2fd80980ec08a8309b2cc48ef228454d9672c2dce66121b"}], 0x1f0}, 0x80000000}, {{&(0x7f0000001c40)=@generic={0x15, "546dda6a069b5ae8d8c4bccf7f0226847d71bbf6065ed49341dbdbfeea8da2df05853b3798155264ff7bda9d6583abcbc47d9d47cbbe69564f0814ff0f0a91798a29f5b024088a2b5efcef00076e05046486cc7c4926d183489ff24eaacc7d393436bf6cd77d69a45a7c725bbe1e16d75e83a5845e45ec9d6716eaf9f70f"}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001cc0)="c88c610185f5870e1121472ca6cd45725ccce1d7c5d0a36f943dccadca3f76f316ef432150878618bb3f70a0563f91d60d8a", 0x32}, {&(0x7f0000001d00)="1691c2fc958abea4e806cd1a92ff38b6c6165599655fd9b69d110fa046469d5f915e9e837d6ca66c49bc563a9005be73238e7793175970ef84466518b9ec4b51b0a37f3a662603237c868a362e5ef6721772991e96435c4fec77e367a2541b", 0x5f}, {&(0x7f0000001d80)="06e34133a6c42e3e5037731d19888e", 0xf}, {&(0x7f0000001dc0)="bf3323ba104cd35353c744019df166a1d069d9ba649411", 0x17}, {&(0x7f0000001e00)="fc93c91e16c0319feea0f51ee05ab1dd1f08c4014b631196c03a4f9c8acc0c5b4fde3752ec35e4e74678bdef9e9123bcf548d68e62f860a17be58f973947db5a4fda204f96edad7ac96627863bcf4619763f695837114d8264e235d565867e0700f9241b7f0a68d4426c32dc2faa78baccbfeaed3e6e8f53c04bacd8275a6faff9fdd8d197f2e09d9b61d3a3fcc377b6b4bb5185b2b0faf9cf6908cb3d5d3fc04592f2840ccb50bb8b4806eedc611dff9ded43ed7db78ca636879f4f6d115cf718762b1764eebc7334d3010493c3116add1dc3bb5d109e7589a86df4304a9bebdb2a0a7b6ef371c78d48eaf9c6c99d8df017092647", 0xf5}, {&(0x7f0000001f00)="3dd686583bf5d7a8a1ac2ecac0ccb3eb484f3893c68dcbcb3be76a3bd4f60ebd8f430dcf89e6f60cc5f7cc80d1cb65381b3eab0b93912be0ef91ba1350d6c287c64b", 0x42}], 0x6}}, {{&(0x7f0000002000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x4}, 0x700000000000000}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002080)="3f7f5387c8690251aeac4f8a489816692ad6e50e76a3f2490727e25e273c5c48fc8ca62b1fce515c859f5b4d6113c3cb8e01ac78a9bd056c8925793ca9435f97d3f727a09caf7b270a3f1686153662184998fe86cbbefa05", 0x58}, {&(0x7f0000002100)="4f24735ba9bc282cfc7618755df70e7c562f07ed13f9797a171ddace1f26c24a21a3341954c36f782b26b97d947791384a6c88a8ffec5f1834d605403356cf5c0113a581ba5f231232c21deb71f5e123fa524fad0427f3b60fc5d5c2c9f4ebc13e535a04596b3a6a0d7cbaf0362b3b11e3f707d36412ff0cfc497cfb4207af45697dcac42a1009e541d697d24c7affeb78bde62952fc3156c7d1d47464effa01d87abdf9f58046e6dee8727077e93df7d909d787bd6ad6408dd765f3cf5d0afc2ec29b844b4e111d5ecc6541836dc41d2a35b69e55a99e088bbab6079838dfef366db1aab17809cb13a02ff8d5b2a29cb9a5027b70e4565c0ad5711401a6113f0faa31b66c801eda6bb9a8eea47e8671fd3a11b1c93910e978a84e40d0cca707792f019ee0f49714dbebc0d69197dc76057229e7c94fbd3fe234f1f7dad338d6cb3cf0947450a8eb603ac5e1a150556c494401233846055a9ad1118bfdceecfa992569b49cc09a278a10ca6885db5fc8df020fb714f8e0c3137a71eb3bd116163bed7375c6d5da8c54e64342c5e0949f5c72a3128ecd5347bcc82fd3c72423a098a687a7f606e87aa5ff659a022fba36e943b592ef033ed62aecb7fb566ef503efa589a85323a2f17e39e2f885fa3ef98de9d5eb5b0ed6d7685cc58c792ae3e412eee6e266d1b60b48eee7960c9d7d908e19a20050a9b7fc1fa3bc6758ad83e872f5ff5bbaf038dd2473d8c2c3adf69c88a8c09ae043662d510eabf2f6cc60e5993a965aae56df3c0847faaac57028f4688cf3cd2de1a010bd98f12d5fb710182048d2c0bbc1765ddb91af190119eabeec029e08de0d4f2eb71f34caae468ea591bca0aadf617302d0b2476e820b4a432aa1137cae153bb24465deea8f4825816c141b637b84710ceaccf80562cc0a6182c496736126ed0f6359267699953c95b201f35e71b2df8509d9b4a1c8a9471df2e8548ccee9bdf73f7bc12e8fedf0f98943470ffd296e4c52e5dded27917fd8faf679edbb522f9e3bfb3525ff343fa77658aefffb65f318ae002e120778165ca1f91738df97287ddc1d624b85079f550b4c129880979095e59113345096a55cf1497cbcc59130c5b58a67a720cda9255e232d0ce9f260c5fab6502f5fbae98b1b4fd8ec034c5e6af6bf4f92e3a55f5f621937a44537acb3b0ed91c6e00253c9be22c343a5111d80334da6b0c01359fa691db90b89fce8bae8600ed94935b88cdfa26d69e3f04aebab1ef2173b2a12c4732b3ff3714529169d053b70816cbe2bf496fbe4b338c35341dbc3d2d99ba3d69d73590bc30a124e49283bc8c7ee0186dab4242ca4770c7a571b64b16fb5a4e1425b9cf04d691048080ae4460aefb6d0fb98fb5b08deed81c7c3d018bf3ea7bbc66e6c3fc396df83857e3dfa0594d39b19196a3ccd4facb0e0ded4f6362a18af0229a00d3ec711cd7c41b7647b403d8899c1de029bbe6dba829c8d69a2459994027bf2d0df6883afff9783eca25ec6370e330f881abfcac921bf43c959439ffc7a01323fbeba57a758de555b306036ed780519884efc33cb566d54e97463eac6bfbd7e7e33ddef42f30b0f695eb6b0e2a32ab89a4ef02a39c8935205a6aa1a52c676fd1cc0c32c5332a5c9b887641f7b5166f86dd51155e6ae8e329a289285df73c656b6a52a959ee4f0f5c5ebc3598fd93c7c37191338c96e7ef3e90f559493427a5e048d1879dc2c9e8ae7bcbaf9ce8256d84a05881b55ade6f4738f2f7123e416fc76df7aead74ebfc933e4c99f2a805de1ce65b1a542ddacf5d78f422a869d0d78dcefadd4b589947f9da07e470b9756b56ff6fcbf51483e7047526c39c7cbe0d1dc2b0a0ac09f5f8ab5fb221d948b7b69ae230e06bfaa34bd8320e1053c90bd330bed0ed778ca50d24a41709f40f5913a11d6e63734c4bb2adb63cfb641398b9d9a1fde92195d69a1a47f19c0dc0f3b7a431064a3a4cc5bb3303708db0e05d136a18cafb524f018c2b2bf8f3535a19f6301681e2d23138138ad5ee7c38195880b3ea481c506d43f55129d7b5c4302370afcc7c3aac8eb8ba1b5d844bec3ad9248053401cd202a7d583c1ec8e27435b0e442f5d80425fb1fb6c611cf7e6dfac24a498f2f9eb95ae85776df4d5a65b9e0fbb0afa2cd2bb31291a3ce87a03d9dd968a5d87700ef6b1874bcc691c8043ac2391c53fb272cd1ee46ef5345608a67334703d80744c75b2c857a37093c3460c73bd9ba188bd2846f774af4a3dee403f8bb2d4402928c3de72ec217f47d1f56fbf9005a9abeb8569f4708755a1fa269969f78d8e8b3b4757c20a51ba1584f02188d39598d9815b6ebd344e919aec357020c59ab9313a23c4f47558efd40ea42155a51615679d7e434e21cf65f8bb037d4de21bbbfc6860169dd680d94d53c87af10593bd84d1c732829c97687411b0180b63ddab7059ed4fbf4ff6c882661ed652c97f65e3b96b47c82fee6391aa9eb33cca405212c37cac5d83e2a304acfd3f3301f5be5154d488d837f08652dce2b1096a0da4541b21ca8d87d672816797a191082b811416e6d5e0284125a240b7e99c7c735cdd853cb5bd502aa4d14e2e0407d4c8bf45cf1ae50a014aaa82c214b5c3e1b53a5f0da914ea35b1493cd5e41e4c620dee9456f3833bfbe05417a1b2cced7e8ad2f4f484dd63ce787bc66b6f81f059675983afcf2e6c473115468242fd3f4b943644e377440a0ce6607ae3a3fc1b02f68b252bdd6f9d26837933ad0a77620476039cf4327b67e238d959f814171e5b507f3f48a412c444138c4d50ec825493038cef1aa8615cda8e3376451577bc4c6a27d5bd1f9872b2b0847972c322407b947ab832caf772f428e1c6fbc494e3435c333443fb803723625eeb2e058df32d4a020ebea8d9da020fb64a83006360d5e63850e2d3dbd5eb0c225ecc40bc21f458386326bebc69b204cf5ce5abc62dcbca039f2d3738122e7d228ba0ea52a890d7b2aadb7da05c68062050de601460dedbd21d1a3ec22f171e3b4d16b38aa899f98ded8b088adf08550ce45b5dd66eb2be4d55c213693c68f2ce747cdea4022dd9db95f95297860fb7c4e89c8eb6badafd2cf36d2a7eb8b947145ebb132faeef432fa3e90a505bcea5cb5b390cba1777be21ef126e26ebff37eac370917e1eabe9ebaa7690662d260e29014d827555ea2bdd0e3a7955959b6c292fabb5463d57059b51f972141dcba294832da428c766810c0826760919425a11acca690276feff589ba46a8966b7fcafa2b398f68396dadee3d5f12b76717a83d80aab1bc74e7156823e22832bdca39e987d929385915a3bf1ce6e86ec4815a679eba8d8907e2ddcc70bd984bc04d181cf88e02d54ae4f39178f5455d85cee58fd339f798e7e733ffd3ed4cc4a0589af92d4b85492c42b0da4d460e8a3102df74d9c44ea52e20f8bc28277c0c9670dc40ca280d688caed1faaa0de5c98c0ba4a96fd42529860154c2a9c7214a479f283fa32c95f91bcdde776977c464c4c22bd7d0df5fa38a25ab32673efc1f5646b0e46330291d775f56d8b79a50cad5e4b54ab444ac1c0ea2060b0857e83628c0be70cc3a7d04933d22ac72f691f3a9134e6318d95162d4d6a2df04aa1ddeb421bb419b0e1775dd76e2e913fb73edd7a444a009f45ed899713b9f98c374e05f4a4e0c8fd82575831664713a1d69545ec612d115bafe31f2a0c127ebcb5e17b0539ec923e708c1beca15220b29c00a82e53bcbfd506d34aaea05df7c0693e57e80338ec0da7004f64a6c412c11abab75627e86be390ea48eb0c8e246390ca9ab7ef8aecf96272b61ce5aeb909ca89ef46899974f6f53977608d87fb28413ac4aee10b28f701a32174422266696ea12bc2a53f9aadcd71f98b3acb627f124b4e91490718cae464ace6efa07539ed2c3af822ef8b24e704cfa1518b56ee012b1c651323e12a0af5acbe0713cdeaf4373ca9a05a921ff346cf9c537613d17fc4dde06c801f4e47bc9deb7f59305e719ddd233cef24ab3f002347c318a531a5e454dba3458793149bd7b57421f472e1dcd9622dc49c8e33cfae5ddcb84095b5f460f880e44ac584774990261448e4b5df23c516d6b70b40f78b1b354cf69b4c02c8a4de067048cb9a7a158d9423e8ebdfafd26beb4387197e4eb0cb3902355446976af4b0560e77268ba326fe4c82ea7d12b05e596685d1f2e0d3f9bcaa828e868eb0d85922551459d7c699a5174f7e2997a2f7ee4ec8608011a4b43f614b35b8a6b572481452f250361488ef9fc357c55b7c9896a35db53746bc62b232ecfab68338cc3f820bfb6fdfacc10c3c354aa9ebc6bfba11338c9365c20a31b04fff98a13f3d9a9d6b6f84f39d73ca1d8017cc00f09dd99e1538705ef89e95cd202066f238317312374d067618a54e825a3e533290304e99c264d585f81634a773064458e5592a98346e8cf3808893e7b9a4f095a5deb271efebb1c4a3be265eeac2a1213f792097a882aedef949d67cbdca198d1ceeeea5b63645319ddf77105b26e1d454c334d8c5ee61afa4f7deeae8da9a32f888161c05e1864097b595ab027465824c9cf097d711edef82362a7f369336a4e27d882e39386ef888148165707dd6019aebe3ebe5c8aff4c868c6f08c05fd1ede9dee2bb53d4b3b4292bd43309df27d3af7758005c06b443c5b1bbc0d76e9fd0cd23136874572c06d24cc248d700f48dcc1d8a122d6ae17a7e4709b1ee12b6b566ec8485add59003e58e6393fdb565d4a07a6a47279e5574ea913cfaa4c5b5f2527cc97f94c0cb7d7a40c3c93754ab855b4117894b801939d1be41f9baa32fe094feb3a8b8b2e2956f6ac75677e82d0f235ee00b99c899d33fcfe74c0789fd45e1eaddbc6a8a5e69201ef0822a22ef520527671ba521dfaa5bfc3ea02280053f2195fc30c859ccf7c5d4864a0ed3b82b3ecc2eb907d3b2676abfe7a50e1983a992353fbd8de9d0924cf2cb5bb496beb82f8fdd0e9d3a274761c487a51402da87d762f6af5640760c0017b0c44c29d58139ef3ec92dbc8ee5230ef303dadb0a2cb945e0b51f8a14f4de905ae4a8405aac555f4865ad11d396a123c0ba2a707b240bb00a111b2f842dbe755bbd0d797d0dd9e832b3abb137d992df8a990f526d2f5d0ab0459b9b0a1c9f0dc00ca50df942b54b9c893692ba978d3e031773d6111680fd544f5382dd3adcecc241f345b622b93ed56aa008ebb9d11043c8d237f837ecbc3f34939fb723bc9ca2ea5376ad815d130e518cd2ece8be094394675d4cf256eec38e69fe80610da5736e05680f5bd1cb1942199791d581044f2199172d161765eb2d74231eee49d0ae94d0202c7b3c9bafc8e77ad9642fb4bea8fd4c678da619eb4073f053053fd3c93914314727bb24ee5596703ac589eec63d6ef0595d029aaf9de292c50a3e7dbf1b493200d4fcc2c352d4fd8337568684c418138f8285d842dceb9d9a54dfb77bc8978b8a29e24a6f669c1b7b0bb92d7e1b1cdf6667ebbba385875e6560046612947836261ca7b60a0c4c50dfd0ce5acd977b45dec665c9b311e063998de34f86db176864dd340b1082ba35fc5b81e69eb153a9fa1d0f3dc38340310cd04835a3407e380c98b2560467d2e813a1b4f89647b00969fffd2693a312574f662881d37be912e3a7346e780f0f823751204f9e2e123448a3598573d2f4fb2c013f495ac709c7265074f77084f50ef75ebe311cb51dcd660e661a571a5246e3f9832036e8caec9e6db40e359161539aae027e73ecba1a7068bcb755b6af", 0x1000}, {&(0x7f0000003100)}, {&(0x7f0000003140)="d410271b972a3154b67095fa30ca2623cd34ccdc92093c7f503ca48fd02a22e2385ad6cbbe1262e6df1613e5fb18665d8fca7213618bd9fa", 0x38}, {&(0x7f0000003180)="277c2269f2cb45f160a0562a85d142164489", 0x12}], 0x5, &(0x7f0000003240)=[{0x78, 0x10b, 0x4, "44be60283f76d8d5f23426ae2e6122b3f93ab1a40ab14b928d6f8e3e1d2cb13f62bad1dda3ab2ad1b7d30642f16e35770a9eafd3cfb393eb676aa2629c9f02dd04b2af75053c54a94b1f4a9ab0c936ccefdda42c984652fa2964a588bdcb91ecbd"}], 0x78}, 0x7}, {{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x4, 0x0, {0xa, 0x4e22, 0x7f, @mcast1, 0x1f}}}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003340)="76ed7855c9754234d6f96f4e4137ea05ea32d2eb3d3d32fc155ec9da8f83440078baf3ee6148192eb90467cb1509bf85e9cadf84c26371d8fda35ad06a1824cee2a071c01199ce86792f9036e1d8b16ae9a660bb", 0x54}, {&(0x7f00000033c0)="3b05c76864072083072f13b32070575fa225da41271b989b44e5ec57896758770c698a19febc08d9f12c6da13dd5bb6fbafea4b9472d4a1be84ff8c08a9138a28eaac879cd9ad80f05c26748e9ba080f20ac6fe9efe2add30d7c0c80813270b0e8feab", 0x63}, {&(0x7f0000003440)="59d32c2a07b0afb6d75e70b60b77008e483ffadc93e43b6de76740a5b23045e6b0fd34b6c390650a99b069111bfeec374ee7ac91a8cc7995ca4beab5187e3c3ca45722d6429db12abe1363d487ac21c634d4f7f2a400ad9d6ccfc7a7a8ee6a7b4277335fb13b99118eb1296d9a53d7d1ed42761d2ed8c1546fae3386d356adaf0f8cdfbcd195cc232f187f0d8f05ad6a191ba342cf5a8b317a5686dc30def39ee272c2a3bdb787d63679948fbc38fd5e37eaa92afd477ffc02619b227617e6b7ecc3bd261d472d54266ad9f248a12c", 0xcf}], 0x3, &(0x7f0000003580)=[{0x60, 0x113, 0x2, "b4c34bcb6fa96d85da1b3eb1eb318ecd147c0a8f112448076eafd7cb4c9a6a978dd6074a34a00efb4cf3e4567466965f165fce4427090b7837dc53423c26669c8de2bcb762491a1c9e"}, {0x98, 0x11f, 0x3f, "60d00369577ccd743c1306b01edbf1eafd5cb1cefc76c4b414e59a7e4e4a2c194984bb1d9497da8e649c209f1998deda72b7878518c904a04dfeb7bb83ce207954fa458caf3d98249b665571be000985e7a3928d5aa20f189123a06ac095dc511253935a18acac188b901cab1ee762136d9190ba24230173ae2d7f4b7e1f2b89e75cf475a8"}, {0x78, 0x11b, 0x88, "641eeba8c816311b9f8a412cef7672ac8806a20991c6fe687d4d190b45088703e0c07c49ae1fbec17845fa2da42014562c3bd6dc004e6c94947ce011b0942b771a21cf4823ac3d9071cefe23e2cfe5f4e8a37c4caeeb7300e92f5d8b4d00fb37e5d819"}, {0x90, 0x0, 0x80, "3169145e1350ee96cf9871abe182815e8a22384b521285dc95e882efa00089c4f87968324f2fe6759d12912bac1ea4ff46748b6bcc4a6f38fe1aa798a0a7e01dd54f4b6cc085b16ce0f3b1e700697f1dad0abed6f2bad7498eac81535ef64ef031794b5e06f06c5b02463c1ea7fc3a3473e896310b426abf7b5f18c8cde5"}, {0x50, 0x107, 0xffffffff, "55d66eb6f962a3bc470e300fba837632a129463067b4c31954913ce04018764ab7eff637f03c7c552e7d1dd3c639aa460cf782fa832460abc9d3"}, {0x68, 0x88, 0x6, "38991016e3b713e3c3ac1379e3fc50cc7a3f489b3e567462a1cc4a85475f0689b4b510a68d0c1130d1d17219c566488b5c41436e404af31ded6a6046f594278d129a936f040c845210fe827c63e4147b3bf2a6c966f8"}], 0x2b8}, 0x201}], 0x5, 0x4000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') write$FUSE_LSEEK(r5, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xe74}}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8300, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r4) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="3b6d71f46faca239e73f395763c2cbf1d1422b0215357e7ace96f576269f86d9953f773c2861f55d4a70a192517180e7d7918100000000dc34e7add0e4f7782568683b8be56bde8d711df737185ca2fb4a3c8902d1328ed543ab989307ae465c39d49beee4bbbe8fd9250d6451c53e9f89eebf6724102318757464ed7ccf1e3b963d972e4e58751e989aacf97a0fea331509a488da2600579ddff12c6e8b3982da9304906d18957a3ec1f30a6dfb93a7bbf73bdeabf703d9d6e359c4c69475bad380b08697f2e4489ff9bda10ff8ff4b934d2b3e70958bee8ee51bba8ebf3227", 0x75}, {&(0x7f0000000100)="4dfeebc09543e1aab66b7cfa503cd6637b05a52ceda98010d89121ef1592429403d1c8bec0b17ed198a252d4cef6aa97164ce0f9f65f17998dbd995e967ea11c2ee3d59c7abaf2d8ae32c5b7860bc00595a58a5763ae649cea6a8f7612a4c46e398df43960f7b676b8baa0e5b798956378f9152db84ccd092e5ea3b2275a055688427a79005f66f97e111a10b78ebdf3747d8035a69867342bfc19cd07f016035002878d61cdb50f838e8c8f55c3a82156b57a4679", 0xb5}, {&(0x7f00000001c0)="1a7d6e98e83291f08afab838ff8fd2e5ff2f8487ac9a2ed5ed325cf3b963e33d7bfb983d87bc565e6d35a2ae7072a0ed622157cc6cf5b2af52e3a2fdd316ed66e59a6eb82bab07c145dad68aa62f83e429ba125a54ccccb35ce8036581c352b284ca4fc4", 0x1c}], 0x3}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000180)='net/udplite\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x78663275, 0x900d, 0x7, 0x6, 0x0, 0x0, 0x80102, 0x9, 0x100000000, 0x1f, 0x4, 0x6, 0xffffffffffffff7f, 0x2, 0x7, 0x2, 0x2cd, 0x0, 0x4, 0x0, 0x37, 0x8, 0x18000000, 0x81, 0x9, 0x400, 0x0, 0x3ff, 0x7, 0xb9a, 0xbe, 0xfa, 0x7ff, 0x8, 0x4, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x9, 0x81}, 0x8581, 0x4, 0x0, 0x5, 0x1, 0x101, 0x54f5}, 0x0, 0x2, r3, 0x1) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000004a02c5ce5d0000000000000095706143c885"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="85ddff00130000005d0000000000000095706143c8859a000097f16e6786757912b5f0f7873ef281cea587b5aa14ec284768a4e73531f7ab1488387dd0570d5d9df5b1741e982f33285d92e491d187b75340048543f2628a2c4b1221500a5f18c8111b473e74ca1740bef0cf4285bd15f145f5eaa07843686211ae7e572965838ed781cc18e9e31745be284d6ee759299370e08b5ee0c2de06c5d0a2e5818645f912b106569f742f8529e953b19e77ad"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000007c0)=""/179) inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x44814}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000004c0)=[0xffffffffffffffff, 0x0, 0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = getegid() getgroups(0x3, &(0x7f0000000640)=[0xee00, 0xee01, 0x0]) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000740)=[0xee00, 0xee01, 0xee00, 0xee00, 0xee00, 0xee01, 0xee00, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000040)='\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}], {0x4, 0x6}, [{0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x5, r12}, {0x8, 0x7, r13}, {0x8, 0x2, r14}, {0x8, 0x2, r15}], {0x10, 0x2}, {0x20, 0x1}}, 0x84, 0x2) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x50000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000380)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x400000000000301, 0x0, 0x0) 03:34:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$getown(r0, 0x9) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/snmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) write$P9_RWSTAT(r1, &(0x7f0000001400)={0x7, 0x7f, 0x2}, 0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000013c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20301201}, 0xc, &(0x7f0000001380)={&(0x7f0000001100)={0x248, r2, 0x201, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xca}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf731}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x73}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4f58}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7dc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x437b432b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x248}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) clock_gettime(0x7, &(0x7f0000000000)) 03:34:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x87, 0x2, 0x1}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x2) ioctl$VT_WAITACTIVE(r0, 0x5607) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000008ca9e8e99a37af0a7dbee3cfeabed323e85d566a073917d2284e518122644ed2eb5a104a963787bde81b11af790226fcc627d89dc5fcdf84fea0b914d8c5b5159777bb404294000000"], 0x18}, 0x0) close(r0) close(r0) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffd9f}}], 0x1, 0x0, 0x0) 03:34:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7fff, 0x19a, 0x4, 0x7, 0x0, 0x2, 0x8, 0xf, 0xf0e, 0x0, 0x2, 0xffffffffffff8000, 0x9, 0x8, 0xc59, 0x5, 0x0, 0x101, 0x200, 0x1, 0x20b, 0xd179, 0xffffffff, 0x9, 0x4, 0x5, 0x5, 0xffffffffffffffff, 0xffffffffffffffef, 0x6, 0x2, 0xfffffffffffffeff, 0x1000, 0x49, 0x9, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x89, 0xde, 0x80, 0x9, 0x6, 0xb1ce, 0x7fff}, r2, 0x10, r0, 0x8) 03:34:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$FICLONE(r0, 0x40049409, r0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x448000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r3) close(r0) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) socketpair(0x5, 0x80803, 0x20, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0xffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0xfff, 0x4) 03:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) munlockall() preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000400130000005d00000000000000706143c8859a00079c008c497a791b8b265423ebc504af68f80eb6dbaffec976725f486f04eeeab3ec474352636e5a962c9b6cd5bdba"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x50000001}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) select(0x40, &(0x7f0000000000)={0xff, 0x6, 0x3, 0x401, 0x9ce, 0x101, 0x4, 0x8}, &(0x7f0000000080)={0x5, 0x200, 0x8000, 0x1, 0x7, 0x5, 0x0, 0x8000}, &(0x7f00000000c0)={0xacf, 0x5, 0x9, 0x7fff, 0x1f, 0xb2, 0x1ff, 0x100000001}, &(0x7f0000000100)={0x0, 0x7530}) 03:34:48 executing program 0: read(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000ffffe70100000048bffcd58fe054a024e02d338fdd2139f21f81b1d033e57a730ddd7d7ac4ade6bb01f494465c581e29a22fbaf9c412bbcbcd9e5fd9140a07438b30f9b5fc0034d587c527b5", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000800100000001000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r3) close(r0) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x1b}, @loopback}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000013000000000000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:48 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0x3, 0x8, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000280)=ANY=[@ANYBLOB="03003c0032a4cd6b92b75e4c14e301cc64c82b86bdfb4d8d48569742aaa03b0be4eda789783b8490e998d65fd03f20b1f22c1697b2a4067398b3541ad33f24e6a0380565525038ee68b58b87998fc43a0e3f0bba34386b382407d295a92f2a0b821e5bb4e2c07dad8b56c5760f250b8b963dc4500df98798ecacd0f430d22b161fd3600bd7653adb04321c43b0d8eb5605767bd9dd1616cba9958ae7102296d94dfbba42d5d81e9c1539cbfe37a47922ea0b7b636235d708ea9f9e16316b4c2ea8eb0e17314203708751ef9f07a64596628624e67cc7b1cb5d"]) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x52}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) r4 = getpgid(0xffffffffffffffff) waitid(0x0, r4, 0x0, 0x21000000, &(0x7f0000000180)) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) rt_sigpending(&(0x7f00000000c0), 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) exit_group(0xcbf) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) close(r1) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) close(r0) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x82003, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0xa22, 0x1, 0x8482}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000280)=""/254) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000380)=""/238) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/netfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000280)=""/23, 0x17}], 0x2}, 0x21) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @initdev}, &(0x7f0000000380)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) getpeername$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="68020000", @ANYRES16=r2, @ANYBLOB="18012bbd7000fbdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="100102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040057670601000000280100f90006000000030000010000000000020001030000000400010673e909683c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="080071d7861da1631655d84a80e407ff9fd21d00", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r8, @ANYBLOB="f000020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400b600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff07000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b757000000000"], 0x268}, 0x1, 0x0, 0x0, 0x50}, 0x40000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x23c, r1, 0x406, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x34}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b93}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4963}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff801}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x79ad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:48 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$tun(r0, &(0x7f0000000140)={@val={0x0, 0x88ff}, @val={0x2, 0x81, 0x10001, 0x2, 0x3, 0x3ff}, @arp=@generic={0x335, 0x8035, 0x6, 0x9, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, "26a8b77bbf44f9ce7b", @dev={[], 0x20}, "655938494035902e0b7c4df330183eba"}}, 0x3b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x8010, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) close(r3) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000980)=0xe8) getresgid(&(0x7f00000009c0)=0x0, &(0x7f0000000a00), &(0x7f0000000a40)) sendmsg$netlink(r5, &(0x7f0000000b40)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000280)={0xec, 0x2f, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@generic="79c8de7e061b9dd50b18b6d2d9d51cf619f4a7a930b32af69238470c2f10b6d623eca152dba0a030a431e37613c1357b102c9e09cefd9904236d562c86289fc4d697a52e17f5719bf3c5615ebf290b816f1f41448010071b9b7aee9e2bc360cefa50f3be317d4a3231609f6e28eb258b68ff5200bad9b8bdd5c347394d6cf7f9ed59fbd9b3a0580c8f54c052211dec2e7e31795684d03f32a3b35c9d6bba8cb4a01e3f1bfc04f8aac49c64dde73fd5137ebc02c27fc90c4991a672c523c795a197132b1549f1b513077e52ef585507186820f1e57c8bcd872b2ffc"]}, 0xec}, {&(0x7f0000000380)={0x58, 0x41, 0x620, 0x70bd28, 0x25dfdbff, "", [@typed={0x24, 0x81, @str='/selinux/commit_pending_bools\x00'}, @typed={0x24, 0x6c, @str='/selinux/commit_pending_bools\x00'}]}, 0x58}], 0x2, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r4, r7, r6, r5]}, @rights={0x18, 0x1, 0x1, [r2]}], 0xb0, 0x4040091}, 0x10) sendmsg$unix(r6, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}, 0x0) sendmsg$unix(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB='\x00\x00+z'], 0x18}, 0x0) close(r6) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) alarm(0x100000000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 03:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/4096, 0x1000) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x100000000000018b, 0x0, 0xfffffeef}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x6, 0x75, "1d05b190bb41cea8c3dd5b7d616afabf61f39d4268bc8fa702a798f368a8417091d95c7e10f130edfbcccef9d632fdbf7ab3dc396c446e26b850bfd290e1f2c3030ebc7664c5e8ffbc94ee7df63e07e33c651c9fcb0a194100734633515368e89ec1d86c1f76645fba3c5f2f903ed298bf90a0d0a8"}) 03:34:48 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="e385000000130000005d0000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a00003a46235a452f4bc88747ab7e41b41ce545ba032e1f5dfcc6b6c78c97cc1b55947790"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400400, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @dev, @local}, &(0x7f0000000240)=0x27b) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:48 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x80, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000020000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) close(r0) 03:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="1237e489dd02f1f7715112ee519717ca0d4935340e4f90b89d6d100acf882137f24de21fb3086fb78271028e7e95ffd293d1609256768524837c46d453d1f5b86bfad67cbdd74beeb22b3edc202f1abb8ea9cc30607515cfce8edf", 0x5b}, {&(0x7f0000000340)="ecadee13827cac94fdfe0cf5b3ff2ebe3ec4132065d18205021a55130b5d47698e0603047ffeb98533684ef1be941e1283fa84a9a5bd4226702ffb20f39f7b7791fa71d3f32e21c01cf38fc9884cee6bfec76eede00a2b60d057e34cb98f4e44ad648b9cc630ab8e111bb56a729bb154007c1bb082994e5526b01460685974f668a0658a0a6b578f5cce76caddb03f46357f1d8c274dbe248ca534ac681ec86e994e78a3f01b6cb5", 0xa8}, {&(0x7f0000000400)="16bd66291d719dd6e5103fcc519d4eed0dbafdc1335e1eceabaaf0678d60bda98d30270d6965ef3ebf096e6f3381d36532bd8c25971d7c6836af3b0525908c2dbeda78577eede90bc62fbb28b39208a2120a4fa1e172d6907ac20e43af96aff6ee0936d5bc108c7939b5d07a159796563951448f9de11311f33fae5aa9c3e7d111f42734d5854f9a237dfa412038d82fd824ae292cd2a075d43728de00605adbaf4ebd4350", 0xa5}, {&(0x7f00000004c0)="4616d3476a58f4a0dd678a4ae4d65b4ee4f284a24bf68270a351ba60c59faf3cf163e3bbd26b7100ed0a732d7bebad550af9d3d78092ccefd7a373a6ff418343d3da3aa6585a22470641e3e91eb566cb393992de0e259cf9a75ae1c112b935a1611c2dda1f8249c0675bf2ef41d966e4", 0x70}, {&(0x7f0000000540)="26aacc3e26a6b107931f1154c614eeb96afad7e7450b170c4bf9115e79cf3b42d168ff9659f2a4edef8a569a4085ec0f40195c50f1161226d538d90021ef500cbd19aa045ab5015be6b8ab7f1fc5aed15ed468341c06f9d8bef6f302da5c5969d9eacd190758c7cfd98f7074e571859624dfce476418e647f82a8df14970a03bd28c0eea046db545dd43e8614a4204979ef3cf2fe8ba9cdf6530fdeaf8f2c3c367456964ea53dc964989a9e97bb4b67589a5654b967b019923eecba2b4bcf01d68ef3bb962be812885b1757056fbc83cfa47b08eec", 0xd5}, {&(0x7f0000000000)="eb38f9b2573601fbfac34be9ebcf532f4fe7e52354ac4364f3ae6508e9b337", 0x1f}], 0x6}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000100)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in6=@empty, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x0, 0x20, 0x7f, r1, r2}, {0x3b8, 0x9, 0x2, 0x3f, 0x2, 0xfffffffffffffe01, 0x10000000000, 0x8}, {0x9, 0xffffffffffffffff, 0x8, 0x3}, 0x4, 0x6e6bbc, 0x1, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="a34a4a9c53e9783cbeb2cccbb0c24434", 0x4d4, 0x7e}, 0x51bb1296051a9f9f, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x2, 0x0, 0x100000000, 0x1, 0x0, 0x3}}, 0xe8) 03:34:48 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001f00)=0xe8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f0000000780)=""/195, 0x0, 0x1, [], r1}, 0x21b) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xbe}, 0x31}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000240)={0x8, 0x2, 0x1, 0x64}, 0x10) read(r2, &(0x7f0000000300)=""/247, 0xf7) 03:34:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x401000000004) 03:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x20, 0x4, 0x4}}}, 0x18) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 03:34:48 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="007ea624"], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x20}, 0x0, 0xffffffffffff206d, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oomdj\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="688b02e6cac2c486f70f606080626a3a13a700ea35", @ANYRES16=r1, @ANYBLOB="000228bd7000fbdbdf25010000000000000007410000004c00180000000073797a3000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x8080) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="000000706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:49 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r0, &(0x7f0000000140)='net/rpc\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x419) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000002700)=[{&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000001580)=""/131, 0x83}, {&(0x7f0000001640)=""/158, 0x9e}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x8, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000002780)=ANY=[@ANYBLOB="8500005900030000000059000000000000000000b20bb59607ee1366869756a3593d501c82015554e1093b7817c405a2c11ae2a291355ed4ca4b27c276d1f0f2ae51cb1d48dd14b86068d96a1d8039a2943a0a57bc669ed49226ac90b8ee1496096414fa963b0e8fbf54396992129f8e42de32c1d50ee3f1d13e8ffba4ace849262d2e4cb0badb3cc616facdc37a3f54d0b4256d8e83a46af84699bb6e0436831d7605c4f42d1a03eb5dd1c8355dd54c2459e76322da35e9fab8bfbca100da32fff4553432b3d717fee69d22a8e8317a723343e077a0b84a85"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x108) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000080000a9f8cbcf29159e5687035516bbe3c9c8cc78d13b3f500cf6bdf2869f937aca5fbf94043c362"], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r4) close(r0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000500)='\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)="2beacf2f142d142c2f8dab2075a9f429bbf3d08a5c998ada953dabef87d0e764283d92c07f27709d06e7bc868817ac513549a4837c16c196c939be0d5d03c654a0860beb84ce6d4f4c99d61d044d7f95724e452e47a13b790ba0bf1429ceb9c397c8ef83e86425dcd44383c5e598bde28394db558d771820132865431cb2f62558efbbb384240da565dbd780762a83976e83ea14c503a2d4b7c51bf009b4d3af10fd8bac94d91b12daeb6a5f7ca928f07baa1df63c480b35c924342a", 0xbc}, {&(0x7f0000000300)="6d11400100a4b112d991c1dc65269fe807da4b9b7c77b3a35b1691a4a430ad0599718b9df20b572647b37db497dc8fd1a9f3ad3a11d7765edb31b26b3a1a6c0e7c27111cdb3128025c613fe66f5d2848413675ce013b5835e292ad7b7fbf210470817cc97bb0dc2207f6ae24f612b4336a899dc626abbc45194e1bba561d30333745f4d42141cec2f10fd6d6b66383a2399582e87ab8b92380e59195b734af0257c727a0c5024f5ca308030f9c55e5c7432b60b5dead793bfce284a9aed0e4f266e6d56cc034ad2d90a8a5753d6a67847f973f501bc9a7ea7eddbd098e5add85dc6a01d7c5eee14f19894a7fcb6888cb", 0xf0}], 0x2, &(0x7f0000000780)=[@rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x18, 0x1, 0x1, [r4, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r2, r1, r0]}, @rights={0x18, 0x1, 0x1, [r5, r0]}], 0xa8, 0x40000}, 0x8840) 03:34:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x0, 0x12, 0x1d, 0x8, "e1419166bf7d3e06154b6e43f757428eecbe113b68d06fd682a23936cb6e2ddda0df8245ff388eb5c0592a926bf02389c0ebcb8f029bae7f384995348a3558ec", "1c92f13409afe9432efdaa7a797868b7c53f25e492c2b5c84d1c29e66472300da966870e7c98b30c2d3b3a90ac9ca4c82f0c7580e4afe0cc677edd9bb6c3e156", "7d789d6c47c243586f28f7f19b6c3f090591e56914e8416a2671fbfb03984b3f", [0x7]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x10, &(0x7f0000000180)='systemuseruser%\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req3={0x6, 0x3, 0x4, 0x4, 0xd0, 0x1f, 0x387}, 0x1c) 03:34:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip_tables_na}es\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="a3356ea93d66c632b7313da1c86b92876caa555851ea448e24a73c5ba28b3e3b9fba6fe71d69f96e09496652b7ebc7535a9e14254334084630e6afe930d5ac3b6d976ec51eb336364c4e9b275d3a24bda53087329e1300103b83d5bd194ab84203a6243f800349b90b269ea4e90f55f306a57508e844692333fa078cfa07db9da2d27f15bf7a305a5e7b", 0x8a}, {&(0x7f0000000180)="e969c2a26c7d1cae", 0x8}, {&(0x7f00000001c0)="0755c72a9a8f3ec31c46e29f9a9e8e1984201037a5d71cd8597a0053815f00fd269b319cf01725f0b3d577bd914d5d97a4eea418055d11176567759fe635880885e9e29868ef65fe69a30fd2cf393e8adeaf1baf68becd17caaf678f7897d37c189c28a618e218660b71fca39f812c625187f0ed93f04f43d29c5ffc9a87d7676d89be4b8bccd848cc4aee3db99b2d4826c29b0c8a8b46da1b05ea6dd1165cbc32718ecfb7a13fa3eaa327be0fbee8bebbba8b1435c651add491863a67d2702753b43dd6e1c0f8a5e62be2fda3f50fc84c36cb854c062d2f61eede1ef1d8394bb506e9e98ed5dfa923558d", 0xeb}, {&(0x7f00000002c0)="f1ac8726a86d95e4ba1246c741f65a92e3c2221967b27ebc1b6ccee95c3b12c5226c3f32a2230b391e3ee81a42a216796f0e5fcee6d88657f9d82fac", 0x3c}, {&(0x7f0000000300)="6c001df68ef93ed032d8365d0f5e508ccf7efff069adcd1a6c0d8d53a8ae4b4fcc67b725e3454a317a0418c1f8e9e74cfa04f4a03e6dadc0290bfb1e0dd34dc13a7a9d45b5f7e6d964a8fd547369087b4a16daec0c3c5ce8982fe081988273955200022f5bee53fc89da959ff39908b695a87e906df73ed3a87d374cb77aa7e4f5c420", 0x83}, {&(0x7f00000003c0)="698f56ddd7101dcec479eb7a4bcfda06174b9350f5e3433ac4a02e04275890550541734865503b8333e8e784337089916d108a41cdead0d6fc88eb4642941b59a1d455283a47387bd08f34822292370fd943421f28aab48c5faa91c82f10bd40c5eca27ac19d561cfb4f12d65def14", 0x6f}, {&(0x7f0000000440)="c37b22e50d59c3a55f337a35fd72d0e8db4aff7da4b5e4bfec8f3318fe1bf446accf7a09dd251dcbbc2adc7b68b0b6b6842faffad1c55c0610b86f0dec0ddfd96f3d205ea3988385db138914b1761284dd0265751f6055acc137a0397652e7fdfe555bd3cc31fb55d9e2bbc891", 0x6d}], 0x7}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) prlimit64(r1, 0xe, &(0x7f0000000000)={0x8001, 0x4}, 0x0) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000540), &(0x7f0000000580)=0x4) preadv(r2, &(0x7f0000000040), 0x0, 0x400000000400) 03:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0xffffffffffffff6c, 0x9, 0x80}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x32) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500001c130000005d00a41a0000000095706143c8859a000034415ba45db7a7532bc8"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) fstatfs(r0, &(0x7f0000000300)=""/139) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) r4 = getuid() lstat(&(0x7f0000000640)='.\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000700)=0x0) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup2(r3, r3) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0x7, &(0x7f0000000b40)={0x9, 0x5, 0x5, 0xffc}, 0x10) r9 = getegid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) r12 = socket$packet(0x11, 0x3, 0x300) r13 = openat$full(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/full\x00', 0x400c00, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000140)="911124465ecc0b7a3a8ec3070ca6956b9dc54a6218c7d642d440ce2464b2fda7cde5530e91b20a6128d9bd4b97b2fc5f8d29f1e1b4f2976d3c49f081bd2134051e", 0x41}, {&(0x7f0000000240)="9f0b31c67c3528b08a58e8d6f544f7ca66b2d34030bc2405a32bd5e937f73617b4db0ddcd972f82baf2f1e662a5a5aba495fa999214c625387fc32d909af57dfb997bc4be6837ed45df494aa870e4772dbc4f49ac412d0f52bba7388d3b62d5b909ac1d86f7cc84f83f8474e00ce0010a6c725dbd138492e70980f9dcd92a04391bdd6e9a8a38921eb36612ec36522686f73c66018330fc673dfc8d88d1d27bd8089f511145795edc31a5db8f6032d0322c2a5b5980c8890dde06649cbf1c74c628884f40c800bbd74a0c924a06c43d7b198e67789b7b6d523e7d8bd6df9268a488825fe", 0xe4}, {&(0x7f0000000340)="43f266ee55ddaf78008911712c66995b3a141362d881951fa005ab054ca0a6d38d47e3cdf14b37655c9ef62962f9b37b1c84ac99b698e753cda01c1557e36a51a7ee1de38f0db8dcc8ac6c0fbdde313920cb75326dc3cd635ec9e5b48e606577c30865a9ac150592dc896867a13d4c6953401d2842d8", 0x76}, {&(0x7f00000003c0)="e7182e5b1f44aa0f4547841b725294eb641ff49e5e4ce6c92649e7289d19584b8f7130aea65cd0c179e57ce2206ac8721a43e777e4e82527281fa650620ddaa3405841b4d71da316b5d6a5d9a10ed640082d75da6be0f1786f0e785701418d05204ac12feecaf1740ca192e70f231725a6a2083602834f4be25a58f87ce4a78bd438c0ac750f2995f94b621d536a9c4a58bab475b82e3e1429f7b9956c4f2e967691a4e5436cd9489506b90cec504311486ae5dc63afdf627ff6255e02707ec328a97164f1bdba87c31917377be3496c95765fea97b18eb559ebc4b07460c66e7ab7ce38969c7cd1d2c7d4bf", 0xec}, {&(0x7f00000004c0)="18516052f0d851e635e43d6bc7c456e932e8ba2fe4d666fcf4ac28f41e86cfe11d9fbb585f1843494d3a1b31bb12a96948c772fbce11577796f944af1183f8d4a1ab380b52fa08b057bdacbf8591784a820ad78ecdfa63bc821bbcca2d5ea97fb56734f306c7a713cfd0295e798fcf6a67daca06e556342f7471b65c7926025134cd4625936737f9610c1c3e6079b066a9e37d8bb1d98ba53a8244891c5d9f4c17fe9a98d9df84d59c74c223f03b", 0xae}], 0x5, &(0x7f0000000a00)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r9}, @cred={0x20, 0x1, 0x2, 0x0, r10, r11}, @rights={0x20, 0x1, 0x1, [r1, r12, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r13, r1, r1, r1, r1, r1, r1, r1]}], 0xd8, 0x24004010}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r15, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r15]}], 0x18}, 0x0) sendmsg$unix(r16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r14]}], 0x18}, 0x0) close(r15) close(r0) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x4, 0x90000, 0x4, 0x6, 0x1}) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x20000000}}, 0x18) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) preadv(r0, &(0x7f00000017c0), 0x1000011c, 0x400000000000) 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xd13d) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:49 executing program 5: r0 = socket(0x9, 0x5, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x400000000000) 03:34:49 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xfff, 0x10000, 0xfff, 0x8001, 0x0, 0x1, 0x20200, 0x2, 0x9, 0x10000, 0x1, 0x200, 0x8, 0x9, 0x2, 0x7, 0x6, 0x800, 0x3, 0x3f, 0x0, 0x9, 0x8, 0x8, 0xfffffffffffffffb, 0x5, 0x9c, 0x3f, 0x401, 0x1, 0x101, 0xd444, 0x6, 0x7, 0x3, 0x6, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x210, 0x0, 0x7, 0x7, 0x9, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x4000000000000000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x5, 0x274c, 0x9, 0xfff, 0x2, 0x3, 0x7}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x400000000000) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'hwsim0\x00', @ifru_names='veth0\x00'}}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getegid() 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="5f000000130000005d0000000010000500506113b49fa4aa6e1c90a5f13ca5"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20, 0xad3}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/32) 03:34:49 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40101, 0xa) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x400000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x18000, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x102) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x503100, 0x100) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x440200, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @rand_addr=0x4}, {0x0, @random="26398c40911b"}, 0x0, {0x2, 0x4e22, @local}, 'syzkaller1\x00'}) r2 = socket(0xf, 0x1, 0x4) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x28}}], 0x1, 0x60, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000000040), 0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) r4 = dup2(r1, r0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x100) 03:34:49 executing program 5: clone(0xa00, &(0x7f0000000140)="723828b8b4e1fb79827ccd33729eedf80ef8d11dce8a357c417258bfb955fa42b8799feb3cd006140f475bdde7422bea160edfb93b8284c968d1a5dafe6e614eeaf27ee06d6807bcf1e773dc2f1c517aadd2c56056f71df8a981194ae64f2c4144af4e97a61fcf4fc1d984c514c1050be90540e52d5555064888f01a372e03d48f7c7a133aceffcbb2441b2b06295262f13cd73c0bf14c3c54c7a2ffa30a696cb5f8e0be9f9b9fc2dbce9aa217dc1acc1468b17990dccf294a3a5d54a4cd8e66ee59262cb955208e0b227b5cf1fb68feb66d6e895160a9c74aa17c33f5e6ca7afaab017818d6f8", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="e246d207c89805bf578fb166fe91c494c223391681f295a12e7a2cfd677d7acf82e65a292976a997d7e5cf1e3dbd8a0d3f2cd32564471cd8ef63a44b07c9cd5ecbdc4033f19ff461be6c270c6cc0de26000c104ed2ecc61cbd2f73d481dc3bcd3ca236f93a97c272345d724805957179f2c75b0a2b19af237e3b86eb4af5a3bbf00e3467bb491b669b919c25d9f7f85afdb03500cf19a5c01796139aada2fc5dfa608d9b44089dd9b8b1cfdab0d6") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x80000000003, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) rt_sigtimedwait(&(0x7f0000000000)={0x4}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, 0x8) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4e24, 0x298, 0x4e23, 0x2, 0xa, 0xa0, 0x0, 0xbf, r1, r2}, {0x1, 0x5, 0x5, 0x81, 0x9, 0x100, 0x1}, {0xfffffffffffffffc, 0x100000001, 0x822, 0x80}, 0x401, 0x6e6bb8, 0x0, 0x1, 0x1}, {{@in6=@rand_addr="10513780b419346876492c74a7652952", 0x4d4, 0x6f}, 0xa, @in=@local, 0x0, 0x2, 0x2, 0x7, 0x40, 0x7ff}}, 0xe8) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="e0ff9fa9"], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="880000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r2) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) close(r0) 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$void(r0, 0xc0045c79) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x29000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r1, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x85) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x10000, 0x8000, 0xf0, &(0x7f0000000080)="fe99570cd821287df8a1b00f1818f8ae263aa146aefdf4ea7357fb89fc6a7db532117199e3c1acdf2e2f32b5231ad635b26a321cbdcbd4d9d224765e3fafc787033df642873511d68069315c25d1477a493d2296136347e8c0c59a59dd89099bdf55ba01082db956b792b40b8becf4a5105cb2153db95d803bd80e1bb032387c58bb13b7d5274c7ac5cd9f6bd76aacb05c0949482fd27893c018ed4a69c5768fb1144d7c239cd705a385238c7a6720eb0a30ac346f7609c2c218e23597d9f089d337f3f49023354311ab3a54d595ce4a989c70b23ba674924bad2528aac70469dcade7c0b336e1213f04dac0bb56ce02"}) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x6, 0x0, 0x1ff, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x245936d3ff7a7a6c, 0x0) r2 = geteuid() setfsuid(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @dev={[], 0x1e}}, 0x60, {0x2, 0x4e24, @remote}, 'ip6tnl0\x00'}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x3f, 0x12) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff9000/0x4000)=nil) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf7, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102002001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000013008b41923e00005f0c6aebc39b0000070000006143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:49 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff8c, &(0x7f0000000540)}, 0xfffffffffffffffc) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x8) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) close(r0) 03:34:49 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) exit_group(0x7700000000000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4d) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/112) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="c9808fc1954aa9bb1e91b3852c9257bb12191aa367ab0a3be79c110000008ec801ba5d00000000000000957061437e9b9a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x400000000000) ioctl$TIOCNOTTY(r2, 0x5422) 03:34:49 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r0, 0xd}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x798, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r2 = fcntl$getown(r1, 0x9) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x18) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='ip6_vti0\x00'}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x9a) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:49 executing program 1: getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) r1 = accept$packet(r0, 0x0, &(0x7f0000000200)) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x34}], &(0x7f0000000040)='GPL\x00', 0x2f6, 0x0, 0x0, 0x41000, 0x1, [], r2, 0x3}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xa12eff98fd2b8ab8}}], 0x1, 0x0, 0x0) 03:34:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8300, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x2, 0x1, 0x2}, 0x2}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x3, 0x3f, 0x400, 0xfffffffffffffffc}) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:49 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000131900005d0000000000000095706143c8859a0000001c4b66a6fbf55aa9110341e408508e6e45d09b7c6483f34dd2c62d596c1ceb179677f69220e91674f9293e6a129b50ba03b6b44f956131beb002dfc088891b3b02f6dc7399ba866e40b95293719fdde699f90cd10bc938a22679ab31dc521efbbc17d10d27a57526e8d642ef9051be896b1dfd93fb8e337ad2bdbeb8929955426e4413d0a0ee7bc40b9f150e3df081010296bc2b04071c606458daf49ecd67e906d7f44cf4b632335e000000005b2fb01577319e5feb9ca0588db03879c32ab5e11b229169092a0fcb6060"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x4, 0x0, 0x8, 0x8, 0x140000, 0xd59}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 03:34:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) fchmod(r0, 0x5) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8595706143c8859a00000000005e69000000000010000000e6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f0000000180)=""/91, 0xfffffffffffffe2c}, {&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000280)=""/58, 0x3a}], 0x5, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) close(r0) 03:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') rmdir(&(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x2bc}, 0x0) getitimer(0x1, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x52d4472) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@rand_addr="5edeffcab919f03f58ca703a5d22d23d", 0x13, r1}) 03:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x3c, "135f7a5111c093a670b04d1f4e4b0157660701dca6ccd4188bb33091118de5c83cb1c460327711fcbb2d478ec2fdc2c967304aa4ff422a890666db5e"}, &(0x7f0000000000)=0x60) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:49 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='securitybdevvboxnet1\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)='\x00', r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000001c0)=0xfffffffffffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000380)={0x0, 0x377, 0x0, 0xfe6b, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000ee7c152c88de06c13b7d2a6aa02e36000100000001000000f643873bbcbcf0ee7900bd1d868eb8f751743da5f2cd69e980cd503ca957d813d907005a4dcb2b2277f2b2e5870ca5d71a41145d42057fb7a655a9de90414568aab9596390e97c034c997a93df", @ANYRES32=r5, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYRES16=0x0, @ANYRESDEC=r0], @ANYRESHEX=r3, @ANYPTR, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRESHEX=r5, @ANYRES16=r1, @ANYPTR], @ANYBLOB="6645f30d0af173d1f63755950ae1dc2aeae0a2a3a4f76f86134046cea22048561ecdc0010496c63b096e7d69fde41600b970d1fba3978182fd2d5824e75b836297cfe9a4565bdae319c9bf65f56382", @ANYRES16=r0]], 0x75}, 0x20000000000000) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) ioctl$TIOCSBRK(r7, 0x5427) sendmsg$unix(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="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"], 0x18}, 0x0) close(r5) close(r3) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RUNLINKAT(r4, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) 03:34:49 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a002a2a3ccc49865a445e410008"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0xa, 0x81, {0x51, 0x2, 0x87, {0xff, 0xff2}, {0x0, 0x2779b115}, @ramp={0xdf35, 0x2, {0x7f, 0x33731ae2, 0xfffffffffffffffc, 0xffffffff}}}, {0x57, 0x826f, 0x0, {0x8, 0x200}, {0x5, 0x800}, @const={0x0, {0x7, 0x9, 0xffffffff00000000, 0x8}}}}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @mcast1, @remote, 0x0, 0x8, 0x1, 0x400, 0x8, 0x1000000, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000cfe306a116bbc18c01000000a4d78804b49b19026de34d6d4d2c68a9cfdf7b401e524215c2c04aaa2d0b6f3241797962f2cfd802b4815ba7b6d8e1d6cb84bdded02561a67a78206abaf2236e60cb27cd5d260e9f3ca37fdd38273e2e905bc0d96c95108a0d", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x650080, 0x0) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @broadcast}, {0x306, @random="cc60d11a2146"}, 0x46, {0x2, 0x4e22, @loopback}, 'veth1_to_hsr\x00'}) 03:34:50 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x493) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x44010) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000000c0)={0x40, 0x9, 0x5, 0x9, 0x3}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r2) close(r1) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="95826143c8859aafccb5c0395c00000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x80, 0x89) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) accept$inet(r0, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000040)=0x80, 0xcedde45c6646f549) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380)="abddb6db4c7349fe144cbc246996332f723259085678f17da2d1bcd7bcf272c6a1b5b6e386739ac2741b5a6ca533a6608ef1603f03a64a54a7ffbfd1955b4e95327eeb794f3b369a13c676d5e4493c1752caa6238033201ca14534fbb778bec50d4e7d939e7da8ea11035d5c42f37310e9c7b40d39d71542078dc146ca53b7bc6d22dcb53256927e29ae620e8c3a8c5a091d9942", 0x94) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000013009a000000000000000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="0b8b9cd5843f6aa7a507ab3063d6836694237cca694d065bd3ead141ef6deea50c7794", 0x23}, {&(0x7f0000000080)="386f7d61d5b06ec5d55c8617fb05d4e8269da5917560a6654da0635083052e03317854097b7c26876e6a19e491d51a531e4af881f063ff78a4e3d2ca205d90b9c3f9bfce1edb5081c1a764c27374cb5eaa96726959d0e53fcd1a79e8fa6655276a717d8a1b4959fe2b7953d4be45088d0418c2c871e81389f837b5841a95d85cd49907467d76bb6c9dd66bc1d3e83649abc43bd97e2cb09b817e9208984cdbddcecd9dfdfa", 0xa5}, {&(0x7f0000000140)="d98565da0cf7c5ead931e3ae9775e1b94644a4217eda12b5691f128705e669996b4d07694e7b7cd859ede92167dad6b610f60035911decf397a235a3cd4f0c2e1627d6912901b16ba3078efc034c3c52af9ba1f50e782435b13c13751dfee7b177c388ec69b68d6455df80ce99566588fa3dd2cf446fac3a1278", 0x7a}, {&(0x7f00000001c0)="1ee497ca9aed6a1d8c77457e04ec7c1c577bbc3f938eacc392c5dd211114b82ca9c97a9f8be74d8334e4b3da045fb9ef8347448ac82fe12ae47314abee5c3060eb37f81a909b224af0074faca49ee7dafccf0755a0e0bbce7da75533092e5f2b45ebf21898fa4c4bdeaad812a5db38", 0x6f}, {&(0x7f0000000240)="deefa657198b7a83913276789250f153da5d3c8c064c80ac1d9b847fd91059d8928c99190b4bbc45e43825333b159f77be5f1318bcad320aa4c6f705dac3b7aacacce35e04257bc30b9a57afb28897257bb552208a3bf8f84badf1660f83d2d53ef7851566a0d97722611209fdfd195ff81e19e67d61d46f553d14da376d9f9b82904c27d49015e6754986b1e0a2a0760f4b44951a126c525bd527bb75128126edbbd5258940a1cce1ed240b98ad802eff23d3b60a772cdfcb39f4fbe5f91c16", 0xc0}, {&(0x7f0000000300)="037c50d5d91d235866346a5e491ca011df2ae6ffcc99b2517fd291065185987ee11f2778f339c800ad196400843e716f857290e8d1c69f2b8b1fc22abd90d5ea631aa9dc976ed2d274f914e04281865469ca8e56d82d28a4dfd262353021f4d625876ca1a8178e180f9a236a58030cdf6ed751534a49fdfaeda42328286ff614983351868fdf3dce3d82507e2448a037a431ec5bc56ecfd6312edf3833a6f9485bb9d617d5c7184bef606c", 0xab}], 0x6}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000000c0)) close(r2) close(r0) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) dup2(r0, r0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0xff, 0x3, 0x8}) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000011c0), &(0x7f0000001280)=0x4) preadv(r0, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/193, 0xc1}, {&(0x7f0000001240)=""/19, 0x13}], 0x2, 0x3fffffffffff) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000138000005d0000000000000095706143c880b20000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xa424}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:34:50 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x48400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x3}}, 0x0, 0x0, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000180)='\x1dGPL\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000200)='oom_score_adj\x00') geteuid() openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x401, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="a874c22f8156536f083ba71620afeb4fe681a4b48d89db89ca") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r3) close(r1) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r0, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x23) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 1: getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00c70000002000"], 0x18}, 0x0) close(r3) close(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r2, 0x8, r5) 03:34:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) accept4$packet(r1, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000016c0)=0x14, 0x80800) unlink(&(0x7f0000000140)='./file0\x00') fstat(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001800)={0x0, @initdev, @initdev}, &(0x7f0000001840)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x5) sendmsg$nl_route(r1, &(0x7f00000019c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000140}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)=@ipv6_getroute={0xc8, 0x1a, 0x0, 0x70bd28, 0x25dfdbff, {0xa, 0x20, 0x20, 0x3, 0xff, 0x1, 0x0, 0x7, 0x1f00}, [@RTA_PRIORITY={0x8}, @RTA_IIF={0x8, 0x1, r2}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_UID={0x8, 0x19, r3}, @RTA_IIF={0x8, 0x1, r4}, @RTA_ENCAP={0x58, 0x16, @generic="394cb6f1955c9f0d7d7626beffc87d9b3a5ef26d38ac36385e1c01a4d61edb3d9555ab96d59d357cc3b696f602ec6cbd3513410d169be78f5dd6212d669a25a12a05efcd76aa45203c198a0d4b09ba890be4a4"}, @RTA_PRIORITY={0x8, 0x6, 0xffffffffffffff80}, @RTA_GATEWAY={0x14, 0x5, @rand_addr="299fcb32aad770cff73493f81e5f83da"}, @RTA_IIF={0x8, 0x1, r5}, @RTA_EXPIRES={0x8, 0x17, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20008011}, 0x1) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x9) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000013a48e34e70000000000000095706143c8859a00009809a79cdb67d37b4979f86427d22a9f91b4c069cd73de4c040674941aa1d69ce79d3aa977d532eb8662274b323d294b65b77be231cfe37e4280fae92f7fdab48012aa7e5855757e1f453cf0dd9f1d3d8e1c10928ebbe0d74667138af52ab1e18a0c66e58a2746bc05bc03ce44788eac"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/218, 0xda, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) chdir(&(0x7f0000000040)='./file0\x00') close(r0) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="7389d9744f9be01dd63807cf98b675500ced406232a719ba795687064c792638fe60e9fd0aca88c51eaf3c1591674e8bf20d70e97b200fe5ead2de9ac5c9c5839b6290074d6a19e4e0cd8e7ba8986d32de3a2ffca327ff", 0x57}, {&(0x7f0000000100)="435a73e0239a9339de116147eff0759e1c1f85e8feac9fbe723db57dca71dfbdc3d1ff1c480455c6f2d7b4e3b7c88ba55c1bbd38e64e8e907272318b637d5b24cc4ab53593ae016b841b85d53fbe9a2d4bb290f9707873f154bb2c00e997f271aea3ed9b3c55f8a87d532b5a18e90f1b4108f060e411fc5ea2841907cd42115d14eef8512fac70ecf7e44869811f321390e3864ea7398334704b9824ffba4557d948dd68abdfa34afc768780d640ea9d32ba557fe898621750d07a2a5e97c8a104ea2d9cdbf11317889811e52fb1dff40cda27d7b41e31490edb631a4e5a9b5da6c12af8082802146e82f2791e2945e2f1f781422a99f2f09fa5e285d7b87f625edba37d2882185383b6ad83ca9f01df3287ef8df290ecee0e06ccd75970166259f2450f299f7981ab97494e2b4aa0dee197880a9375e32100e7d399ddd4df44c5081f3988bc28abb3cbd866f5c2c678c5dd29df1b927b9a1dd69b576646101fc5c993b020e86cadb955694664ea1c31e31d285f2b2426be48a8de4b1c43a6a0f02b6c0a0ac0a96b3074f8121cae8493e36858c3df86859d159cc41bcbb74f540766090eba48e29ac3895b324769124863b8b6b5b9fe29ed48f7642ba4ff685a93465288d16e2741541e0efc7bddbc10423b8e5f8936b682e75ec93fc468e486ee5435e0adccf3f86159cac38612a74a2103224d566eec5368b44393ecfdfbec1fb433e7999e22cb65ef40c2a2aef08731f79119ce356f59b5b65dc73e43f688e67e0116c6f1f1d6eb19d0549d771f5278eb59939a1bace96a27b85933151d7e79a6614d8e2ed774284d51ed7dbea16ebf6ea08c6b66f658a757f2d8f0c5a80ad238be4c79afcb5aab7f1d8a47dce42c3f4bb1915cc0a7dfea6ed334b844a7df03e339716381ea1996fc8c9514a7e803bcad63525998501bdd62ff5c9077d251dd989deb71e0f209b99a7204da66e49a06986079862e393656f08944ca3adbc0ec5153f30ab2a7a64074517d15b31aa96283a73799cecdc9c66d26dc3f8c3ad0ff3a8dbe0bf923ae6630c74a5ff77c746a75a2dd1a31006444fa7eca7ecb6a8092fe6ccd2df9b8e9caef3519d3d79b2da674341b7ffbb6729cdf199f5a6b4ff5725f936c0ae14df8f1c79b8d781e3803630d55b534f73affb24e331faf38d5c614a3e361bc9c301b6b5da0d68278f80f76fbe88be6801e77190bd229a5fd21004963ebc90e84b9790e55dbbc78f2a4da91c2c6b1dc669dda60785676fa5e3f3e1e845adb31d541527634bcfe7f582388778beecce746a2ea016a966a6af3ebae0bdbe6ec0f814304e6b6c8f41e56f0982f0677b97eed7b10df54f1d84aea85aa6499488061f2dbf38cc037ed2ee66cbfde15b07f173170ef4f1ebf6dc0bc530ad5ce8eb2f74339fe3dbe80428ac4201d3857fd6c459096384b2b4b9301ae4b83db73835d25fcccc4ed9f2dc5339014ce3849b425cc56e600e12e1bd9183c322f74f9fd068aa63d0b91abdc957c167b913001be1da3c1643457ba0760f65ca5275898ed038128f09c597c12ba325682f6ca36f039cfa9f098d0aff18dd47d6517c4a9e2812a094c846659ce75d7968553f7da7cb9fe7edd6f306b1c1a006e7b8a5992d88ca2ce3d89f331cdf3ee1ab0b7297818f4f6debfac792e8df0149dd79c2ed8d97cfbbebacb38535714280b62ab1cac67525205d9eb5bd98eb9bac760c2d0ee53f1694a47278ffcde39b52f17c5f6152ba54108d2c6625ff5ef32d6c66fa218861300024b07ecdcb4d315a9c00fb83921e74a485e17603d1b11ba5d16fdb5d6436f4d379a50d3bd2f25f9e649521c3bec0a8b5f3323b476e4f7000f51001f8c3cbed774fd267432ac318d33e694b21c3097d557700378b8871b22b7e77accbebfca16c770ca641f04665772d00f9cfa750734828c3496d74690869cd615f536041d338892ba8805c9c5646fab0b8cf9c5617de07be96480f829e0268bf7b28b47879b4b76ce37ccf994383972de97af480d84ddcdefd826507c2cc3e1c55a0ddad49126fa2a091a040f690cac4d971764c0fd1a36d3d60a7cfd12490cab0e087576d60c7fe841379607ab5fa1f28597a030580624a79fe673d997f46d364950f15c7b825b48fb1e5d7448555f3dfb91e46e5aa2ec4c7282461ec70157cbeb9f2530688e4c45ce29323a67abf545042d90c15cc9487aa4c4967a107f91adeb64bc4efd6752bfe3eb6413dd6cce2f16cf0c53f048634d4534a06deee13dbb6340ce28da0f56aec2f9fa12e042d41fd2ca2b055bad00bbf6b0b20615a3f5ac8320589b0400477ad4c39d7a219a6a0f5ea95cd1741a8973e9a3dee201979e200489005008baeb0d94401575405cb8bcf871a8eb48ff80ce883e2ceff1de60ca7685b2ca357479276ceae082d2aebaabfb4b46aa7d81bfcad9faa7d98dce2471f77a998ec9499e9d2da47f5393979c04868bc274f5b37baf535d51967626e9fb855d2342fe959018d86cda61f348ab97ae6144e73b3a2ed576890f71111ff28e15d40de02c146e259fca966f2a29ad747753f177364279a81f5ce2ec01c86dc534581ff90ca3f0d87682fd4ba9284487c3170afd57cf2db41ed9db97eaa4dc70489ce30c563b505029f907b616aef1f6f4852819703827b6ebdd0bb56ff6408af61539783df5fdd37926d6aced5ff512e7702ae4fb3723fbf1b8ba9d89739b8a9c9a6833457140fea696d56b15e72b513d3520d5a878be64c51c5c372c27d7857ab83bbfb2b9cae4ed8da58361c2eefcc5ec8de74dc2a810feb27b661ea9c3afe200687a33103c47cfa3bf0c4939d9b06abcdb166f4432031e26cd607a1f8e4f8fce125dbf6c81b37c4cf28acfe80581aacd6aa820cc85683e28e90625d50d06a48936d60e356538ef7b99787ebe6c8aa57a940afa63e8442f1cc7a8b937d5bc7cedc9c783b52abadfb5638d4ba3bbf35dd4887700314b8fbeea5b953f175e8dd8b574857fb31729d37c4e23ec49e1d7012c0b3daf4388c2d27017cfb86e79dc9619b591a8bd7ef5df1e177360643c45b787d69642856fa1970fa0e62b7e0de076a3be284b4ef707e756cb980a58a3b159a8ee587ca9be86324703c34d53a38f920b5dfae5fe26805ec02e3c7a0047a94fa5bd966cb274c1949f94ba27576e711c1d8791e8943d7cd39b2d9d0189b822583ed1dd94bc8426ebae85c1a3e85ade3a6a0ce3d15b52c743339b0dbc33db86c038b95b5d3f3a0af1a83be3682fb27b075d98a01c99f3f1531faabbb5df810851eb33b457cd003f3397542746a32f64043e095e54990016e9af6f5b40553b5c473e61bf7bff657e18314bd9b4359e40508117860d914924fc994c4fddebae0def1d9cafc0ae888eb2e2ee5f42ded7f7ac0f0d38521d68278c69df42f965e2f12f8791ecd321659d52c20a193bce2a709dd681e33a325de624955a4a0e7006d1f880a115f7790316e1c3edb53de7c8eb4e3db44594ccf9e87f3afd19713e499814ba25ce330cb5115d69759d33ba8b3dbe881efa8c6a85ede76a4c811a1c6955e2470182c90c902e358e39b7109c1354bdc072164ed5bb2abcc01a9aa9cf3997145b40b45b90bf17e3a06bc73593b8563efbf76b1428242798972c9da5572c78689444e563c5aaf1a4cf86c964788e6309ba6566c49315d0e2f3a39d6020539a21e05578a2869c1e3cb710ea7acea4cb2b5a9c202bfdb2e1cb0abb1bc2b9b7480ebb29375392f9884ce5a07124eaf2529625f3abe525e778094b5b6d1eaf687d71411a079b3b62974354129879ce225edef94f15a2fedc4553b65056bcf7c18745254e811485c21cd17f2b9a616dfedf866c0620c80fa2d6922fe6d9ff1ebeca18597a64881c8fcb589709b687ea1adfb2ca4bcd8bb202953075dcd6016fff42c4951f6080fc0c1dfd8751780027fddff9a06f4dd0c11377840127440fb34e6dfcab19eebf0d5bee71bf8367ed4d5ecca3725626b382101ed711dce6c87c3d08fbfb92641e89e9b9c72c5253f413c94895f0262c79a1427d8dd16c87521d9be7a2da97fa2348ba007e67b44785bafe8e042dc327d3f44ee052d7c5cd1e56546503e4b6fa606507a48a07ee244b7535bea5a65c45d146834ca8f7a15550a5f3433dcada4a79e5641a105e72a1104e146cbc7a9f6ea09c514c47b3af52eeb42b6a9d3fb8ca15077cf5769e90058c5a3712085cac5b125da9beb51dcf0886107aedfc231bc6cf519d55b9818f29b7d7166bda2591cd82f0431b3537da021c6adb4a6743b61feff15054573b8e18a42cdf9d1945785993dde330b357d260e807f9f5609ab666c6d3d7f43b72b7642bd89f9caab1f0adbbb9f5db286fd9f4a537e57387c840893368946e884dae10a053bafb911af61fcfa377d02413ae6c705d69ab909772f0380acf770cc6897d24667258a714f1e6cfdf7376c098015d16bf5213e945e21fb7930c3180be9efa60d7ac9260fb50cb22858da03bb6a4947c77ed9e53ea8bc00a7b38271b2ec106cedf09fcfda3309ede8eb5460db4fbd3c164e8354c12f342f53cbb8d03579e2a20937f56c43960e4c7c7e9470032ba52be43a345ce319400ed0ce6f6a4558ef3f378621013f0ce00ebb7caa7a014eeadd9205487acf42c2c08e588877047d053d13ec8ba43b659581dcc36a30aa7914a0f66b324c267c78cde55fab4b0def234cde6e67f6167bb7e7669aa6a24214bb783eaa3b7f5251679c94a844e73322561dfc016973dd396cc3c35fdc4e36423b07fa0957f91b07b771bdbc17458768bae946d3d634bffe443b24c825479340b983172d36f03c003b1f32bcde5364400efab758cf5853f6c95a2c8b2e3425da466779edfa88ef35f6f550c3e54cc8d0a99a845c0828e7a1605614df9c5f988b6142369c6abd7949d54e7998e34adc2fb818ec0f2ed621039c737431c0d64c924bc8075f8833b7b33c149cf6c734eee5605c7f40249eb2b77664670588eee45abdf99e7bca0daed3b48e64fd2da0613b6fefbed8d11024b63cdc95931cf3b1f9abe08fda865f9fb816e609ac1ac419aac1da54679bb816fc3daea8813afd17fe7784447d4e2a27d2d8bd014be64ebb34b038e99567ddc87f299690d66ba864d3541cbbb0a7edbf4f286bd8c8955ff717dc8dc5f3dafc509090e55fe0c75cc2ad674b58d629efe0166ab178941bdc630983671d00e7e20f46dbe6ae906f6540f38a52690e813bec6c99ffe36363a30f16d45ba319970c285122e13ccdd62687afa7af612f0501a016a4f0f31c4068c8205da7b95c16ec0c87b6c335b0f4fcdaf201141e0d3dc334530f15a43759dcc03c485942c08597e8c465646d76fa82af383d27cb492563377eb82e17f9874bdb04b7abfa2e3b9430b8c19d69b96df8e02e67762e422da23f58e590a84e63526da49bb5188546d9f59df49364ae1c1defced6b61498c48ed166fb0e6d17eb7056073dbf1a758e7d2717d19429abc5f78da602523e321027209b4fa7ef194d60256a1078094754d34344d1052f32f94fd91bc8c2e908400178c96e7634fb3bc53bf5fa45a9c0cc405ba80dd15c2f465df12e71c21148704a4376d3709ef387a297a7018653d2825e6559206d4fcfa199e54a1ece650b02a203efd2d0ad44135d9f3298ee834753c50fe451c9c91853e3a971b374d4e04c52ec3796e9701404593cd9ecb87cdd6591c9fdbd2b90c27b7fa716a3b2373d4974cdefb9b62852b3c36358c2b183c3721d04a7d4dcfdb4491fd73c46ee3854eba4ee05f74b364d044a28983743855d185", 0x1000}, {&(0x7f0000001100)="c59d26924bff4b97ca30490b8fe8d21a2919a2bd30b03501b46063927873647cb6213f5f6dfcb1400cc2ad4732d50db964691474c2732ed85c12b1f4234ed6d67d54b0c0d0f69c14a90429f96f49b6a2adaa14a0712faaae61d3a84c0570da67817077ff853c3b38a3ec2f7eaf41334550f1d426df182a1576b57792638c96d1d7446fa9bec85ebc3cd46fbb041ad9db4f925e51fa8b1b1c7e4b24ff7534294c522c16490e60af68df1b4ad3743eb6aa5ca6dd4f4c6ed3ce8c075ccd25", 0xbd}, {&(0x7f00000011c0)="e3589ef79555cc72c55c6fe0941fe53eda08ef4757a867b7246cbde3971c5e0d0e683fe893b730af833d088d51223b998d7e93e1d113024e3f04a5f30e83c94d93cfc2b49df3c29bc4550c3104cb1b4e170812c45e4fc3d12bf638a2891c2f296101894be82334087d69f3bac6f05ee75e35b9b41c1d482bffaea5678b3e61279000", 0x82}, {&(0x7f0000000000)="c459a6", 0x3}, {&(0x7f0000001280)="8b1819dc30e0013be6e7aa40576531599698c829ffd8f78cd67f6d1c1610aa60f0391be08b4e52ef2e05e5af16294b44175121bf4c", 0xfffffeb7}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f00000022c0)="ecf6183b9e235d1310fea92305a4f8fc171d6fe0105f43034a69cb5009acdeca153ad3c8f918a1108331ca70f7fd7f4848c303aa3bdb8b99646b841c03f70adc0a98dfb57221641d9bce5b007fad6f4beedb16f1731e7e757f9494b087fbc173e81e0da38c8927748b56591ff3c462b8aa1df86884dbd984c9a78dabeecdf168eb05de8146c62f8b41b8985d22fb9f67395a87f16cdafa4b93c98f6a0126", 0x9e}, {&(0x7f0000002380)="a312db15a3336835390cee34640d0bc887877acdd81ed9ad79bdb14f848e12810e9a0ee34a00b3866a3e5259e9c3e528be2c2f7b527037278c7d1389054792d6a8dbaabb36ef69c7b88ec7feb3006d1c1fe569", 0x53}], 0x9}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000300)=@objname={'system_u:object_r:crond_unit_file_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x98bd, 0x20, './file0\x00'}, 0x5b) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, @perf_config_ext={0x96, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/161, 0xa1) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x23e, &(0x7f0000000540), 0x0, 0x0, 0x290}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x22300, 0x0) accept4(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80, 0x80000) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@rand_addr="c1022a9bd7bb0d58b9fc7045d049e3c8", @in6=@mcast1, 0x4e24, 0x2, 0x4e21, 0x100000000, 0x2, 0x20, 0xa0, 0x1, r5, r6}, {0x8000, 0x9, 0x10001, 0x1000, 0x2, 0xffffffff, 0x20, 0x7fffffff}, {0x15f, 0x22, 0x5, 0x4}, 0x7, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in6=@loopback, 0x4d4}, 0xa, @in6=@empty, 0x3502, 0x3, 0x2, 0x4, 0x66, 0x2, 0x7ff}}, 0xe8) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000000300706143c8859a0000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r3, 0x101, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x14}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x91}, 0x4000000) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') epoll_wait(r4, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/11, 0xb}, {&(0x7f0000000440)=""/240, 0xf0}], 0x2, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000100)={[], 0xc5, 0x9, 0x3, 0x101, 0x32, r0}) 03:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={r0, 0x10, &(0x7f0000001100)={&(0x7f0000000100)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={r0, 0x10, &(0x7f0000001180)={&(0x7f0000000080)=""/128, 0x298, r1}}, 0x10) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000011c0)=0x5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x75f) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7dcd00694a", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r2) dup3(r1, r2, 0x80000) close(r0) 03:34:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x2, 0x5}}, 0x30) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000340)={@mcast1}, 0x14) write$P9_RLOCK(r2, &(0x7f0000000480)={0x8, 0x35, 0x1, 0x3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) readlinkat(r0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/123, 0x7b) fstatfs(r1, &(0x7f00000004c0)=""/179) accept4$unix(r2, &(0x7f0000000640), &(0x7f0000000200)=0x6e, 0x800) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8000, 0x3f, 0x0, 0x17, 0x4, 0x4, "0fe7449c2d019720049380cda42e553d2a7f807c51ae7b16c8537c5142f50b92dfc0f25a15486f2fcd712532b72cb1c800c8993ae140cb063bca2192c056b91f", "5cb39ee6370d576f7ba9820cd4e8666b1c83e235beafa68ad8df80ce0ebeeac3fc53de1167f71d4b006061234e33fb70f9b4ad9774f39f5286dec3e659bf88e7", "04fb7f5266725d5ba9e6673831870fbe14eec811f6d6dfc5a718cdfa67dc5425", [0x0, 0x200]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000080)=""/70}, {&(0x7f0000000000)=""/47}, {&(0x7f0000000100)=""/112}], 0x5b, 0x400000000000) 03:34:50 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={r1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7d) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000001300f745f0ca65bb67280000957039a9ce6143c8c06e8098d5fbd53b9d8158f29902c6b790884a8d3664aa46ff44ea2befde297d5c72bd0f3914346f86cd63c8e936a4532045083f6de2442c2d928ce0257dfe70a19e82bba77f39edd63fae088ce2018791a2f8"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000180)='attr/prev\x00') sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) fchdir(r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x34) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x400000) r3 = dup(r0) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000300)=""/243}], 0x1, 0x400000000000) 03:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpu\xbe\xa3\x99\t\xe9\xde\x10u\x03\v\xf1\xa9\xc24_\x12\b\x7fY\x8e<7R\x00\x04f@\x92\xe2\xd4-\x1e\xe8\x13\xf8?V\x9f~\xef%\xb1\xd7,\xcf\x12Q\xf0\xc5h\xed\xb1(\xc4\x8aQ\xf2I\xfc\x1d\x04_\xd5n>\xe2\xf7UCY./\x86\x1d\xfb\x96\xa1\x1c\xf1>\xadO\x93\x01\x00\x1cM}0x0}) ioprio_set$uid(0x3, r1, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:50 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000003423645dc3bb3b95155da3b113000000000000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) socket(0x5, 0x4, 0x3) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:50 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60080, 0x0) getpeername$unix(r0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x6, 0x2}, {0x0, 0x6}]}, 0x14, 0x2) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000280)="c7735fc93dcd974da149f630130cee964fc675195c9e6af9db8875c51b1e133437c1c08ad2505cabe5897c29a9691876f3ac899ddd18359ff55c4d906769afbe674dc199bcb3de7d5b9d481cddb29a384767a5d9c41a0815f51b6607d0828ca75b5d7c1b7dd4a67f9cc0318723e1a80e2c92bc2224a8ab17017b7a51123c45e5d2af3009f2e74b15458f4a8470f9c7a3fc2eed70ddeae475e0") perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x6, 0xfffffffffffffe71, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x8958702d264c34ae}, 0xffffffffffffff79) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x4c00, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001680)=""/96) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r4) close(r1) sendmsg$unix(r3, &(0x7f0000001600)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000040)="03da4c89aeec647f6c873b94be74384093dd34e02f995c211e38d3317f85e89bbfad758fa6a6a2c9", 0x28}, {&(0x7f0000000240)="32bbe4d61c9ace8afe581616eb45867c5ea8e2e242ed4bea35435691600fbac4bc0fa096957df478d039778ee2e5de1d0aa356fd0f3533035fe1e45ccf056100b712bd1e55ce334a817a140457f70ea01f0d528e4263f8cfe04f671dbf19973dee6ee4ec13cdc510c42253989628bdbdc37d9576eaddfaeb2bc807adf1d74782f8e7b4ddffe3d7f8b66b6276573e775f81c74f6b9ed8010ae11823a8a4de84eb196faf23a26de5c783e2a096f7cfa363c1f5c2", 0xb3}, {&(0x7f0000000140)="3be5d0f52f724ded029a585b1eb7e5417f299e053699cbe44332a80c1e86e305a41a9ac673a8c7c2a8124096f578ab049ddd5bbefb82975d9875f3b2007a12078c86d5122d5bd8a87bf267fb5e64f86da2169423c988e49da5b43605ce783f3970a5955ae8198f46df869fdb98be7f60e69e", 0x72}, {&(0x7f0000000300)="2d091096c55eafbb2a363a7d5460f9fd818cd41bdc0ed18b592562d5aa14575f33d2ef1454e3ef88f2e189e650d9faf1cd156bfbd48c2864a62f9a89032d66485b7638484147f36952f3756b73d3e91de456ee5659b2", 0x56}, {&(0x7f0000000380)="a162589dc8e2191e646474b1ca540e02baf7f549d113ad39d50c0e9e316b5525da932f", 0x23}, {&(0x7f00000003c0)="4669193b60c74aa2763a15d225d548c417fe3a1cc2fc07868f429da208d6a8d004454742ae8f443698cd915c8cf1d800310daabb7919f4ce22b466ff19657f325af7ba7e989581d3c5957a648807bfe433666b0d518724f67a708b5c00c6a9efa61ded2d318c2d556bf31ce91650047196be9188175953da429cffcbc4a747c884d6421741b6294235c1c15aad6f4d0225d69a904b2b84d2e8fcbe146f5d84fa551f9fc5a74d5b94ba2619d3d76451bbfa29a060a3470fc8c6a48cb013e5a9f011dc139ce75a7d6e0ba7", 0xca}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="4810a8eab936d936e9c6e3bea2fbf7d7031fbcecae118acf485acb742f014031e8a5ec1768dcd5c6aff264ced7b12226358dd30f74d5d1ac2bece26367fcec394375714223dbcb25319ed98f0d5ed0cd96cbf37d65779c7cdd73597d583809d6e70321674972cd79e7cbf12972e93940fb3dbee74016b0ed1503b990aed87e69f0f91a1f14e3712672d1ac6d46d2406a8825b357cf6ccd639e1b24a04356a8a01d922c", 0xa3}], 0x8, 0x0, 0x0, 0x40}, 0x4000) 03:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="45000000120015002dbd5f00fedbdf250d0000001400636f72bc5da58ce0664b65762b0542b61453e5ca4e77992fe26d6b"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000300)=0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, r1, 0x101, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x21}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x14}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0x50, &(0x7f0000000100)}, 0x10) write$smack_current(r1, &(0x7f0000000200)='vmnet1security*lo\x00', 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$KDENABIO(r1, 0x4b36) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000540)=0xfffffffffffffffe, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x48100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r2, 0x201, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4c01fa64}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) write$smack_current(r1, &(0x7f0000000400)='GPL^ð1self:\x00', 0xf) write(r0, &(0x7f0000000440)="2af39798657c15aab445c31315b4d523061bf155679ac4115bc71c0b8d9f0b7025f564c0107072d0aa9a5970551690cbb2c3c8f4633952b5bfd768aa0ddfe223c4120ec1e5187b5b6960539d482a1109f40f1de8247073e0cd19bb42e1f1ca5302e0726f18e97013e47afafbc71f5e2f59af32996294c3196346d02dff3b8abd847be7c788341cf1f9a24992b6432d488d5cda48269ca105e42c1cad6266cc3fb0291017fe026077cd8c8af9d85bae4306b7a2ae8fd8785906299e2d7ceec28838c73f46f75a661485fdddf8b05687b78e1d83144c12df70c676f9a0e0d821207a73a4269b24e3", 0xe7) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) delete_module(&(0x7f0000000000)='\x00', 0xa00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) fsync(r0) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000400)=0xed) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000e12761121b4b83629423ee7741b5fd181f3175c522812d3af814243d579ba6dc530cb339001d4677a5b5f57ba16c009514908f767840d1c38da895662982cae2452cff5f823ad4a391c843bbb2ae6e489d0067d4b0451243cfe26dd2a82b769b9377f467b82010fb2401e49aed72a369160320f221f5acde318cd4212ac496e34dfea031f212b6f8b5be6e9ddeb6e1c9cb991d7a3edc69fb2b177a8a6f0eb7c4ff61f35fd29754ac41ecbd18ce028dea947329d397e481003ec135f569596b04b4fbdcfda06c092413a0728f814e8782c5e8165d5bf1620d1972c5fca027d0b4d5", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r3) close(r0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000440)=0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x7, &(0x7f0000000040)=[{0x37, 0x0, 0x6, 0x80000000}, {0xffffffff, 0x80, 0x3, 0x3}, {0x100000000, 0xb1d, 0x1, 0x100}, {0x1000, 0x5, 0x8001, 0xead}, {0x100000001, 0x6e2, 0x9, 0x10001}, {0xfffffffffffffffc, 0x4, 0x5, 0x40}, {0xffffffffffff8001, 0x1, 0x2, 0xd3e9}]}, 0x10) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x2de, &(0x7f0000000540), 0x0, 0x0, 0x275}, 0x20000004) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x30) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x10040) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x7, 0xe57a, 0x8, 0x0, 0x0, 0x4040, 0xc, 0x86, 0x1f, 0x2, 0x0, 0x7, 0x6, 0x180000000000000, 0x80000000, 0x3, 0x3, 0x7, 0x7ff, 0x6, 0x8001, 0x7, 0x5, 0x1ff, 0x0, 0x3, 0x7fff, 0x6, 0x5, 0x3, 0x0, 0x65, 0x3f, 0x579d, 0x82d8, 0x0, 0xe38, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x40, 0x2, 0xa3f, 0x0, 0x9c, 0x6c6, 0xb51}, 0xffffffffffffffff, 0x7, r0, 0x1) preadv(r0, &(0x7f0000000000), 0x0, 0x3ffffffffffd) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@remote, 0x4e24, 0x4, 0x4e24, 0x8, 0xa, 0xa0, 0xa0, 0x2f, r1, r2}, {0x6, 0x4, 0x3, 0xccd4, 0x80000000, 0x5a, 0x45, 0x4}, {0x1, 0x7, 0x21, 0x80000001}, 0x132f, 0x0, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d3, 0x33}, 0x2, @in=@remote, 0x0, 0x3, 0x0, 0x71ef, 0x3, 0x8000, 0x2b20}}, 0xe8) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095716143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x203, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x4000000000) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) close(r0) timer_create(0x6, &(0x7f0000000100)={0x0, 0x2d, 0x1, @thr={&(0x7f0000000040)="cabc1990616a73d530e3a1bf86b1be36ca361619411505d1e0afdda1492d38ea9a183f", &(0x7f00000000c0)="56106ca3af29334411fe15ca525a795b618a990bbf93e04551f725f8954a4e213d1cca5ef89c72b4bb45eb16fe666f"}}, &(0x7f0000000140)=0x0) timer_gettime(r5, &(0x7f0000000240)) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x1c4}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 03:34:51 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x380, 0x20) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000580)="a9108efb03e1be098c3494fd6905522282ec547b8444c1de7ee08e0abafa2354218f08c87a26a8ef0d8b9da86fd3eafbf7c85a242cf58508071cced7f3a4ee354dd0657a5717cda69f86ffc3bdebc4007b7eb7bf53aa72778bf2") sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x4004) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_!g\x96k\xfc(\x9dSR\xfb\rF\xc4r\xc4s\xe3osi_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000080"], 0x18}, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'syzkaller0\x00', 0xcf}) preadv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000000180)=""/8, 0x8}], 0x2, 0x1d) close(r2) close(r0) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000130000005d00000000000000d5706143c8859a0089e40650910c1428ba4ca93936c489b0c706df3c0bd94eac1e48726bc46a51b88179ae05ca4c2996d6f3ca40c1568b6f40aa2d38d63c0ae63b12d684c14c54b29a3e192c57a6814107ca2f00db1965ffbd78e89e1fd84b776267195ea2f1911d0e287ea365f58c797d3f87f430696ec56d566c1a0a57c6ae968b433cb19fedf8a8f044db4a09e4514b25db4a3d8c07081a6e0157f764a1be508fd6fc7e834dbe65a5641449271bb3bae47c8148871733c5708d83aa17a25bf73842670a210670102201"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80, 0x20) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) pipe(&(0x7f0000000140)) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@rand_addr="a746f744124366dabc65406dc0e1b59d", 0x61, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000080)="56f7a92dd109d125951448d31f0d9680e00f9ca75e2af064da6cce8647fc3695cf41ea53fc540555f2860d4cfcd205926a37f21bca57ba27d309aa8e0bd30a680e1a5f7a2386039cce72fec3d0951851ec96f9684c1bc6abd88d1d7471075f82a81746f58119c6ed0dc85fe8a434cb5d4849d6792376b3835684794d1dd8caab52fe6fd293cd13e00b19718439ae24fc1952566b1a5291d3bbf71fcfc00c013c8122b9329ecb7fd95208fc57520e29d859e33f29fa957d2e68acfaaf", 0xbc) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x1000, 0xc3bc, 0x358}) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="b403787302665b957298d93ec0323fbb26d90b84fce694fccc7c5a5866568c0a856d1500d346a6a60a3823090b3e2220eb09086ebbb93d87b0cba5ab6b3eefa79cdc01f4bb05b8aae331b994ff8689c5c71e747d82ccd3724aefbcbc3fa0a9e39b9e239dde5b9c16791630f5b3cc742a9902691b308595326e933ee616c1215f0232a0a37daf125df10774f67747dbaba2d2d338895b4fe897b83feb258b77e3184c8b070404059f20856187238efc457f31e36d8edf57a9af9b18398ad638d49c5a98cd442f88d315f710a41fb218310f40ba6fd3c1fd72cb69fd7959a38709a7288171c4d21e3ba335f63dfd13cc0b05023a3f396e", 0xf6}, {&(0x7f0000000180)="7aef755f44afca84d302048ad79a20d5442d933accd85fd8ab5c1951bc70f422fb11210c1dde9cf301a0b1bfbf13704ad56fa82206c65bc84dda83ed60a14493af1dfca60bf3b7d60cfe488d931f32b4cd53c79e65a8ff3c8a532240e69c42d809b22f9ba0a5c072933aa731ee3ea846697ce8f89ed61b3eed25a51e00912fd512ae3327149c48375d613832f2f4c5e182580822dae517b4f3a57f08a34bf47ddd2ba42fa0a4c1e512900761f88355ce0cf87f5466745f61aef9733aea2c616ede880ebd689d84cbdf888cfbe3b216416784af7bc8a0f29929", 0xd9}, {&(0x7f0000000280)="54e2e3e677da142a89d8fa3991abecc8a7735a7a175ab7d393ad8f4bd1a3f5bb93683220cb5a4ae09d6c011dbaf90bda8577d4f6acb8daa5587992374dd57b790b07c7e202cab0c9fd71a65bd76faea0b1d9b8c18f59c74373b449981b9ef404bbcd5935bd9a5d098e7c5d0afd7c5873868c6484ccf7078f9596a49867e3f1ad06ffe138db3aaae8795b5d02b4fd55899b7c0fdab1477362db5ccb9a7e17368dc6eb0b24a0c2e33f84a95b8953eef9ebc4a69c68f91cba714935875240cc1cf17079a490862dc447118181f3b6e86084c04d2f2637722a2bb8666cdf598f13d4346acd448bc9381ffe490ffe844cd8ced600a6789f", 0xf5}], 0x3}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c44f490ddc3d86e010080", @ANYRES16=r1, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x8805}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000495704143c8859a00000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x400100, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x22100, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x38, 0x0, 0x70bd27, 0x25dfdbfe, {0x1}, [@typed={0x8, 0x33, @fd=r0}, @generic="484b37f0f5262c540ff767c03c0c"]}, 0x2c}}, 0x20000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x418, 0x2e0, 0x2e0, 0x1d0, 0x2e0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x5, &(0x7f0000000300), {[{{@ipv6={@remote, @local, [0xffffffff, 0xff000000, 0x0, 0xffffffff], [0x0, 0xffffffff, 0x0, 0xffffffff], 'eql\x00', 'syzkaller0\x00', {0xff}, {}, 0x3b, 0x401, 0x0, 0x1}, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x7f, 0x10001, 0xfffffffffffffff9, 0x18000, 0x1, @rand_addr="6f0567b2bb50c2a7295d55d76d06f95c", @rand_addr="38f6086b3171f137e1c39ffd2027184c", @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, [0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xffffff00]}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x9, 0x1e, 0x4, 0x24, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@remote, @ipv4=@remote, @gre_key=0x7b, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@loopback, @ipv6=@rand_addr="225300ed0beb36bcb48b326c4c7af1d6", @port=0x4e21, @port=0x4e23}}}, {{@ipv6={@mcast1, @rand_addr="3b9123adad72f8a59c2f8f985ee9671d", [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], '\x00', 'bcsh0\x00', {}, {0xff}, 0xbc, 0x3ff, 0x5, 0x1}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x8, 0x8}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4=@loopback, @icmp_id=0x67, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@rand_addr=0xcb, @ipv4=@remote, @port=0x4e21, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="53ee1719403019b4eff2cbed07b6f95563ba843275f0b203748e1927d11df831a3be1dc84f8a0da47f553a9ab13ab24661cfe76514823f423b75b13e3a163bd20659724f6635fc2c7e1f007a868892a88283d2c5fb7e909ec1710347f27fc26b04c235c3a2", 0x65, 0x20000000, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140), 0x0, 0x4, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x4, 0x6, "c9e257e8e8d0"}) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x29c0000000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='map_files\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x54) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:51 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r0, 0x9, 0x18}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x2d9}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="78585754e8c9e2da13c83f9f97ebf925b20fd2e6b428d5b88d2dc3b3d9e8699ba3725c13013cdc88feb5", 0x2a, 0x80}], 0x0, &(0x7f0000000580)={[{@block_validity='block_validity'}], [{@measure='measure'}, {@euid_eq={'euid', 0x3d, r0}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x3) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x10, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syncfs(r0) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0xc2, 0x3, 0xffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000000100000079f9ed562738340aeebf0901227816d0d2d052", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x2000)=nil) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000009804000000000000400100001002000000000000e0020000000400000004000000040000000400000004000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4f8) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) truncate(&(0x7f0000000000)='./file0\x00', 0x10001) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000680)=""/98) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x12001) fchmodat(r0, &(0x7f0000000700)='./file0\x00', 0x42) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000740)={@empty, @remote, 0x0}, &(0x7f0000000780)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={r1, @multicast1, @loopback}, 0xc) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500e3ff130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) restart_syscall() fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85290000080000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000000)=""/26, 0x1a}], 0x4, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x231, @dev={0xfe, 0x80, [], 0xe}, 0x1ff}, {0xa, 0x4e23, 0x3, @empty, 0x7}, 0x782000000, [0x9, 0x101, 0x4, 0x3f, 0xce, 0x542c, 0xc4, 0x2f]}, 0x5c) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10600004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x10, 0x4, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000001}, 0xffffffffffffff2e, &(0x7f0000000140)={&(0x7f00000000c0)={0xfffffd24, r2, 0x420, 0x70bd2a, 0x25dfdbfc}, 0x41}}, 0x20000000) 03:34:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="00000400"], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="12000000"], 0x18}, 0x0) close(r2) close(r0) 03:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/ipc\x00') 03:34:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x44c4c0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000200)=0x8) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0xedd, 0x2, 0x6, 0x0, 0x2, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:51 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000c021300c8859a00000053"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000001000000ffe00000d464147f6c0a0b83910d80c533f9e4ccef5ba396fbabb6b15ae648ac07a1d66973816c2eff69ebaf4f2f76f66ecf2ffbd3342de756fb4a5b97240a6ee5854861905d4af589b469126a9e8acfe607e19bef4cf1c4f61d949e9af8b18775f3b8aea65a000818bfa675d6d467307d05fbadd876c3adfc395615b4371b85a756ea", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) close(r3) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x7fffffff, 0x9}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1c, 0xfffffffffffffffa, 0xbc327f32a25f4489, 0x9, 0x2f5e, 0x1, 0x100000000}}, 0x50) close(r0) 03:34:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = dup3(r0, r1, 0x80000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04022dbd7000fddbdf250a00a6b820000500080001007564aad5dd0a6076697259ef483070000400020008000100657468000800010075647000f1fa06b2c775a338b947f4c598a7a94590931c93bbb5703f521dcacc9cefc093b4e5ed6ba6725e99152cfccf310cfbcf316dc176dd72fc3c49d1725fa2194e6eb7c5cb872a8679f06886c21237cce4bb4442cf4ef21ea60a7860f4794d0385b1118ac1b8"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000300)={{}, {r4, r5/1000+30000}}, &(0x7f0000000340)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x400000000000) r7 = accept$inet(r3, 0x0, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000280)=0x3) 03:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85a4978f010000130000005d020001009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 03:34:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001080000", @ANYRES32=r1, @ANYBLOB="550c1be2"], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000582e3352bad1f87700a55e020100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) close(r0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(r2) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) 03:34:52 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000013000000823a8f9d5d0000000000000095706143c885"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x1d) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r1, &(0x7f0000000280), 0x0, 0x400000000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/177, 0xb1}, {&(0x7f0000000140)=""/116, 0x74}, {&(0x7f00000001c0)=""/167, 0xa7}], 0x3, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 03:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, [], [{0xb639, 0x0, 0x80000000, 0x40, 0x5, 0x401}, {0x6, 0x50d, 0x4, 0x4d0, 0x80, 0x3}], [[], [], [], []]}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000200)=0x80) getpeername$unix(r0, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="8501ff0f000000045d00050300008000956086725f859b090000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) 03:34:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/203) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="c14c4f", 0x3}, {&(0x7f00000000c0)="373b0dce123c42c623aba271730eca483ffec5251d7fc415c290e45e664f30489c964eddce4cc55fdb8d915a0857b192ef6052c3cd80ae599a0da5909f7ec19d239471e2d57dba820c2a29167b86eb51f31e11611fc3fd295c94c5c0", 0x5c}, {&(0x7f0000000140)="ef03b3df040b5eca1b64621a5bc95903e1740ca627ef8ace6a358f78ecad49991a3397e288841205645f1a3d9aca1613e899a01092b1e89d5a05755e385ba3567c51e3874ea4d4ad8f4251", 0x4b}, {&(0x7f00000001c0)="ba4ad0f95e58a409ecf577fdc838b935274bf536d146375f7775678db045c3e558e96b103979f212ba0202e100c80b5bca", 0x31}], 0x4}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)="8895da50194672bfa2ba40d295768b9dcb6d6c1ff47f2ffa39972c6942845c18bc8fdde02c5660e2ee895b33928ebfd0ecc9055830027b34f1272f2d6da22ae0ddbff7ce1ae77470b48107565d41e725641b8c52377a690ec8f89376a856a47a6084986c8246edbf83d2953f0db811b780202be7ab348d4ac8ca18667b363b904844725cf76a59d95c563b40c5a4df8b621b75dbdad922cc50cc0e377ddd7320e8e5053b41d0a004c7b67d25ae9b443bf0103c43169a23de8e2ff592e3a7bbb29c5779237f8b27999f3f0e0f48ef86098e27313d91c05248aae3e7b8", 0xdc}, {&(0x7f0000000380)="c636a9185fa1fb3963bfadf4284e2a4bd2374604726c921dccb57b42668ad5ebc9842b42d4215275ddd481e322fc4c59bceba7f9e48c842062847efc91c902cfb17ace1b57548195ed20f39443b2b3d148f48821923f99100bd499dd417c8feea8d9a98ce2fb47371da6f7037ffb51472eb64ce0b2b84aab19ddafaa9f42a59d4f2ad154bbbf8a8aa4e45bcd11d963080ea6a478f8c4f903052a8083605fe084b2a48ccb988595", 0xa7}, {&(0x7f0000000100)="36f846834a6da400aaf08d9a4cb9165c36c0b5abe94ebec02208ea901c6e508044b71ba5ea772d2687b95b8dfc142552fff959522397d038ac01ab53c30568b0a2b0ea1a9e0318e7ad3bae787438", 0x4e}, {&(0x7f0000000200)="9985bfee1ce4a16933b199e7e0a204d20572b778", 0x14}], 0x4}, 0x1}], 0x1, 0x8000) 03:34:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0xfffffffffffffe0c, &(0x7f000053c000), 0xdeb5adfa, 0x4004000}, 0x0) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r2) close(r0) 03:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3d8a69f0, 0xfff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000048, 0x400000000000) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 03:34:52 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000081300eb6177e5ef48fc0d000095706143c8859a000013bf1d81130d639bd693225c7a83749dae27dca9a118070aeba9590e23173de0f89758ad1b734b2f24e84c5fdb942cdb5e2e9bc2989713fd0275288239a34d9cf43e85ee30e1420c25cadc6a206e52b1756a6e4622857c8b38a5a861089f31096fa6f5415fb9d2ab69abbf828c3187af2a39463389e6c1adacae6786ada0b400bde3ebd30248771c788e2ab427ce968a56755680050cc613007429e3366deb826214df"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "b07f1095bf1cd9878ed60e539459a3eb"}, 0x11, 0x3) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$TCXONC(r0, 0x540a, 0x7) 03:34:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') syz_emit_ethernet(0xd2, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv4={0x800, {{0x6, 0x4, 0x8, 0xb18, 0xc4, 0x66, 0x3, 0x6, 0x2e, 0x0, @multicast2, @rand_addr=0x1f, {[@noop]}}, @igmp={0x22, 0x3, 0x0, @multicast2, "e87a5bd4e95ffcff2d621867493829bd97ca42978227a47aaa01310f745a3622821ad234a8a4cd0f8b9b1745785d4092bebd53fef44b00c2e277a4e25f8a1dce946ebbc2cdaa0a63ae434610b05f541113f53589663447c5683f07ad3cea71a3d681b722877238d9c7ff45793c407bf24a868a1d93977e9d0bb8d0f74c578e4648f576451f05be062cd04d5a07a7e6c048c2835e232fcbc5b9aba60c609dad19f55422aa"}}}}}, &(0x7f0000000200)={0x1, 0x1, [0xcf3, 0xc2e, 0x809, 0xe65]}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e23, @empty}, 0x200, 0x0, 0x0, 0x0, 0x23, &(0x7f0000000000)='bcsh0\x00', 0x5086, 0x8, 0x5a0}) 03:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$PPPIOCDISCONN(r0, 0x7439) 03:34:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair(0xf, 0x800, 0xa4, &(0x7f00000002c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file1\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000001300000059662430418a55dc235831fcf3be522c00000000000000957043c8859a00000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:34:52 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000d658bd6329f0f108358a617c374477ecde18d800d61124b04005e7ab1c65f08368edd3b5d251ba1da3b871a5c2f2833118d3475f61ab836488964b6e14e8997dce3baa72e2eec1d70f9f422cb45839477c4f79480df0f8369636ff412c12341d1e637ce8ec3f09033583"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) getrusage(0x1, &(0x7f0000000300)) 03:34:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) close(r3) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x53, 0x3, 0x8, "d89a351fd43bee443163f91ce153ccc1", "ef935712579a679cde49e3c9f29bb5bd6f64a35572c22d15b81fb730dc84aec8b6a421c926b5d91f49d88a5ac4bf83b60f33acbb7a4c2b7aceeb4fdfbbd0"}, 0x53, 0x1) close(r0) 03:34:52 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="0095706143c8859a800000000000000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1a3a7) ioctl$TIOCSTI(r0, 0x5412, 0x4) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) [ 1345.515934] ================================================================== [ 1345.523341] BUG: KASAN: use-after-free in ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1345.530432] Write of size 4 at addr ffff88017f19ba88 by task syz-executor2/14256 [ 1345.537955] [ 1345.539579] CPU: 1 PID: 14256 Comm: syz-executor2 Not tainted 4.9.154+ #25 [ 1345.546587] ffff8801db707948 ffffffff81b47411 0000000000000001 ffffea0005fc66c0 [ 1345.554660] ffff88017f19ba88 0000000000000004 ffffffff826028de ffff8801db707980 03:34:52 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1345.562728] ffffffff81502615 0000000000000001 ffff88017f19ba88 ffff88017f19ba88 [ 1345.570794] Call Trace: [ 1345.573372] [ 1345.575433] [] dump_stack+0xc1/0x120 [ 1345.580835] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1345.587440] [] print_address_description+0x6f/0x238 [ 1345.594104] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1345.600695] [] kasan_report.cold+0x8c/0x2ba [ 1345.606666] [] ? nf_defrag_ipv4_enable+0x10/0x10 03:34:52 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = dup3(r0, r1, 0x80000) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0xfffffffffffff729, 0x7, 0x9}) fstatfs(0xffffffffffffffff, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) 03:34:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x12, &(0x7f0000000080)='{Cmd5sumppp0em1)-\x00', 0xffffffffffffffff}, 0x30) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='\x12\xa8\xe4\x9e\xf75\xad\xe0sc\x00\x00\x00\x00\x8cv.\v\xa3\x90\x1f\x7f\x85s^,:uSW\x15f\t\x9d\x804\x18,}~R\xee\xc2],\xab\x958\xff\xcf\x86\'\xe4\xa0\x01\xab\xb7\xbd\x1a\b,\x12@D\x06\xc0\xeb\xf2\xceI:\xdd\nBW\xc7\x82\xb7\x01\xba\x8e\x81Q\x01\x85g[e\xd5\xc77-\x92Q\xc8\bdD\xa7\xd7\xca\x04\xa1\xf5\xb1\xc8\x84[\xc5\xec|x}C\xcf\xb9)+\x8a\x00\xffx\xf8t\x9a\x1bR\x02\v\xa7\x84\x96\xe0\x9c_\xea\x83g\xff\x00\x00\x00\xb2\xc8\xd9[@,\xff\x82\xd2\xb4\x16\xae`\xff\xa4BuE\xea\xb1zR\x91=s\\\xfb\xf1\x9f]\x92\xa4\xbe9\x8dG%\xee\x02\\\xf9\xb2\x1a#\x0f\xed') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1345.613069] [] __asan_report_store4_noabort+0x17/0x20 [ 1345.619908] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1345.626308] [] nf_iterate+0x12e/0x310 [ 1345.631751] [] nf_hook_slow+0x114/0x1f0 [ 1345.637373] [] ? nf_iterate+0x310/0x310 [ 1345.642995] [] ip_rcv+0xbdf/0x1040 [ 1345.648187] [] ? ip_rcv+0x91c/0x1040 [ 1345.653604] [] ? debug_smp_processor_id+0x1c/0x20 [ 1345.660093] [] ? ip_local_deliver+0x4d0/0x4d0 03:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000300)) r1 = socket$inet(0x2, 0x0, 0x6) r2 = socket$inet6(0xa, 0x80000, 0xf5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000040)='security.capability\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x8001, 0x6, 0x7fff, 0x0, 0x0, 0x1, 0x200, 0xa, 0x0, 0x44c, 0x9, 0x8, 0x1, 0x5, 0x2, 0x9, 0xe9, 0x7, 0x0, 0x8e, 0x1a5a, 0x8000, 0x9, 0x9c, 0x100000000, 0x80000000, 0x401, 0x6, 0x0, 0x0, 0x4, 0x3f, 0x20, 0xffffffff, 0xfffffffffffffffc, 0x1, 0x0, 0x80000001, 0x6, @perf_config_ext={0x1}, 0x400, 0xfffffffffffffffa, 0x9, 0xd, 0x10001, 0x1b, 0x6}, 0x0, 0x0, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)="1cb8e3b27231", 0x6, 0x20000000, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5ce7a250b67e"], 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) bind$unix(r2, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffed3) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1345.666426] [] ? ip_local_deliver_finish+0xa70/0xa70 [ 1345.673264] [] ? packet_rcv+0xe5/0x11e0 [ 1345.678883] [] ? ip_local_deliver+0x4d0/0x4d0 [ 1345.685024] [] __netif_receive_skb_core+0x1156/0x2990 [ 1345.691861] [] ? dev_loopback_xmit+0x430/0x430 [ 1345.698087] [] ? process_backlog+0x3ca/0x610 [ 1345.704143] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1345.710906] [] ? check_preemption_disabled+0x3c/0x200 [ 1345.717886] [] ? process_backlog+0x190/0x610 [ 1345.723940] [] __netif_receive_skb+0x58/0x1c0 [ 1345.730079] [] process_backlog+0x1e8/0x610 [ 1345.735961] [] ? process_backlog+0x190/0x610 [ 1345.742015] [] net_rx_action+0x3aa/0xdd0 [ 1345.747723] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 1345.755600] [] __do_softirq+0x22d/0x964 [ 1345.761222] [] do_softirq_own_stack+0x1c/0x30 [ 1345.767357] [ 1345.769418] [] do_softirq.part.0+0x62/0x70 [ 1345.775325] [] do_softirq+0x18/0x20 [ 1345.780596] [] netif_rx_ni+0xbe/0x310 [ 1345.786044] [] tun_get_user+0xcd2/0x2430 [ 1345.791751] [] ? tun_select_queue+0x400/0x400 [ 1345.797888] [] ? __tun_get+0x126/0x230 [ 1345.803421] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1345.810164] [] tun_chr_write_iter+0xda/0x190 [ 1345.816224] [] do_iter_readv_writev+0x3d9/0x4b0 [ 1345.822538] [] ? vfs_iter_write+0x460/0x460 [ 1345.828504] [] ? selinux_file_permission+0x85/0x470 [ 1345.835163] [] ? security_file_permission+0x8f/0x1f0 [ 1345.841918] [] ? rw_verify_area+0xea/0x2b0 [ 1345.847798] [] do_readv_writev+0x2ed/0x7a0 [ 1345.853695] [] ? debug_smp_processor_id+0x1c/0x20 [ 1345.860194] [] ? vfs_write+0x520/0x520 03:34:52 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095706143c8859a0000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fstatfs(r0, &(0x7f00000004c0)=""/179) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x29, 0x0, 0x0, 0x0, 0xfffffffffffffe95}}], 0x1, 0x0, 0x0) [ 1345.865726] [] ? __fget+0x208/0x370 [ 1345.870997] [] ? check_preemption_disabled+0x3c/0x200 [ 1345.877833] [] ? __fget+0x208/0x370 [ 1345.883101] [] ? __fget+0x22f/0x370 [ 1345.888374] [] ? __fget+0x47/0x370 [ 1345.893557] [] vfs_writev+0x89/0xc0 [ 1345.898829] [] do_writev+0xe9/0x260 [ 1345.904117] [] ? vfs_writev+0xc0/0xc0 [ 1345.909565] [] ? SyS_clock_settime+0x230/0x230 [ 1345.915787] [] ? SyS_readv+0x30/0x30 [ 1345.921141] [] SyS_writev+0x28/0x30 [ 1345.926420] [] do_syscall_64+0x1ad/0x570 [ 1345.932127] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1345.939045] [ 1345.940665] Allocated by task 14256: [ 1345.944378] save_stack_trace+0x16/0x20 [ 1345.948341] kasan_kmalloc.part.0+0x62/0xf0 [ 1345.952653] kasan_kmalloc+0xb7/0xd0 [ 1345.956366] kasan_slab_alloc+0xf/0x20 [ 1345.960251] kmem_cache_alloc+0xd5/0x2b0 [ 1345.964306] __alloc_skb+0xe7/0x5e0 [ 1345.967927] alloc_skb_with_frags+0xb0/0x4f0 [ 1345.972347] sock_alloc_send_pskb+0x5ec/0x760 [ 1345.976837] tun_get_user+0x53b/0x2430 [ 1345.980715] tun_chr_write_iter+0xda/0x190 [ 1345.984941] do_iter_readv_writev+0x3d9/0x4b0 [ 1345.989431] do_readv_writev+0x2ed/0x7a0 [ 1345.993484] vfs_writev+0x89/0xc0 [ 1345.996934] do_writev+0xe9/0x260 [ 1346.000381] SyS_writev+0x28/0x30 [ 1346.003841] do_syscall_64+0x1ad/0x570 [ 1346.007725] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1346.012814] [ 1346.014429] Freed by task 14256: [ 1346.017780] save_stack_trace+0x16/0x20 [ 1346.021731] kasan_slab_free+0xb0/0x190 [ 1346.025696] kmem_cache_free+0xbe/0x310 [ 1346.029655] kfree_skbmem+0x9f/0x100 [ 1346.033344] kfree_skb+0xd4/0x350 [ 1346.036774] ip_defrag+0x620/0x3bc0 [ 1346.040376] ipv4_conntrack_defrag+0x1b4/0x2f0 [ 1346.044936] nf_iterate+0x12e/0x310 [ 1346.048541] nf_hook_slow+0x114/0x1f0 [ 1346.052324] ip_rcv+0xbdf/0x1040 [ 1346.055674] __netif_receive_skb_core+0x1156/0x2990 [ 1346.060680] __netif_receive_skb+0x58/0x1c0 [ 1346.064997] process_backlog+0x1e8/0x610 [ 1346.069064] net_rx_action+0x3aa/0xdd0 [ 1346.072940] __do_softirq+0x22d/0x964 [ 1346.076714] [ 1346.078320] The buggy address belongs to the object at ffff88017f19ba00 [ 1346.078320] which belongs to the cache skbuff_head_cache of size 224 [ 1346.091477] The buggy address is located 136 bytes inside of [ 1346.091477] 224-byte region [ffff88017f19ba00, ffff88017f19bae0) [ 1346.103335] The buggy address belongs to the page: [ 1346.108248] page:ffffea0005fc66c0 count:1 mapcount:0 mapping: (null) index:0xffff88017f19bdc0 [ 1346.117797] flags: 0x4000000000000080(slab) [ 1346.122103] page dumped because: kasan: bad access detected [ 1346.127794] [ 1346.129401] Memory state around the buggy address: [ 1346.134308] ffff88017f19b980: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 1346.141651] ffff88017f19ba00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1346.148996] >ffff88017f19ba80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1346.156330] ^ [ 1346.159934] ffff88017f19bb00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb 03:34:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x7fffc, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x2, 0xeea, 0x3f, 0x400, 0x7f, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1346.167274] ffff88017f19bb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1346.174608] ================================================================== [ 1346.181946] Disabling lock debugging due to kernel taint [ 1346.187459] Kernel panic - not syncing: panic_on_warn set ... [ 1346.187459] [ 1346.194825] CPU: 1 PID: 14256 Comm: syz-executor2 Tainted: G B 4.9.154+ #25 [ 1346.203048] ffff8801db707888 ffffffff81b47411 ffff8801db707900 ffffffff82e439da [ 1346.211113] 00000000ffffffff 0000000000000001 ffffffff826028de ffff8801db707968 [ 1346.219186] ffffffff813f725a 0000000041b58ab3 ffffffff82e35b02 ffffffff813f7081 [ 1346.227241] Call Trace: [ 1346.229815] [ 1346.231876] [] dump_stack+0xc1/0x120 [ 1346.237264] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1346.243840] [] panic+0x1d9/0x3bd [ 1346.248844] [] ? add_taint.cold+0x16/0x16 [ 1346.254637] [] kasan_end_report+0x47/0x4f [ 1346.260413] [] kasan_report.cold+0xa9/0x2ba [ 1346.266364] [] ? nf_defrag_ipv4_enable+0x10/0x10 [ 1346.272746] [] __asan_report_store4_noabort+0x17/0x20 [ 1346.279564] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 1346.285956] [] nf_iterate+0x12e/0x310 [ 1346.291401] [] nf_hook_slow+0x114/0x1f0 [ 1346.297013] [] ? nf_iterate+0x310/0x310 [ 1346.302616] [] ip_rcv+0xbdf/0x1040 [ 1346.307784] [] ? ip_rcv+0x91c/0x1040 [ 1346.313130] [] ? debug_smp_processor_id+0x1c/0x20 [ 1346.319613] [] ? ip_local_deliver+0x4d0/0x4d0 [ 1346.325752] [] ? ip_local_deliver_finish+0xa70/0xa70 [ 1346.332492] [] ? packet_rcv+0xe5/0x11e0 [ 1346.338100] [] ? ip_local_deliver+0x4d0/0x4d0 [ 1346.344231] [] __netif_receive_skb_core+0x1156/0x2990 [ 1346.351048] [] ? dev_loopback_xmit+0x430/0x430 [ 1346.357262] [] ? process_backlog+0x3ca/0x610 [ 1346.363297] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1346.370026] [] ? check_preemption_disabled+0x3c/0x200 [ 1346.376843] [] ? process_backlog+0x190/0x610 [ 1346.382886] [] __netif_receive_skb+0x58/0x1c0 [ 1346.389026] [] process_backlog+0x1e8/0x610 [ 1346.394898] [] ? process_backlog+0x190/0x610 [ 1346.400937] [] net_rx_action+0x3aa/0xdd0 [ 1346.406637] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 1346.414497] [] __do_softirq+0x22d/0x964 [ 1346.420109] [] do_softirq_own_stack+0x1c/0x30 [ 1346.426235] [ 1346.428276] [] do_softirq.part.0+0x62/0x70 [ 1346.434164] [] do_softirq+0x18/0x20 [ 1346.439434] [] netif_rx_ni+0xbe/0x310 [ 1346.444863] [] tun_get_user+0xcd2/0x2430 [ 1346.450550] [] ? tun_select_queue+0x400/0x400 [ 1346.456672] [] ? __tun_get+0x126/0x230 [ 1346.462199] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1346.468937] [] tun_chr_write_iter+0xda/0x190 [ 1346.474984] [] do_iter_readv_writev+0x3d9/0x4b0 [ 1346.481297] [] ? vfs_iter_write+0x460/0x460 [ 1346.487253] [] ? selinux_file_permission+0x85/0x470 [ 1346.493897] [] ? security_file_permission+0x8f/0x1f0 [ 1346.500626] [] ? rw_verify_area+0xea/0x2b0 [ 1346.506487] [] do_readv_writev+0x2ed/0x7a0 [ 1346.512347] [] ? debug_smp_processor_id+0x1c/0x20 [ 1346.518820] [] ? vfs_write+0x520/0x520 [ 1346.524345] [] ? __fget+0x208/0x370 [ 1346.529604] [] ? check_preemption_disabled+0x3c/0x200 [ 1346.536429] [] ? __fget+0x208/0x370 [ 1346.541692] [] ? __fget+0x22f/0x370 [ 1346.546949] [] ? __fget+0x47/0x370 [ 1346.552116] [] vfs_writev+0x89/0xc0 [ 1346.557373] [] do_writev+0xe9/0x260 [ 1346.562629] [] ? vfs_writev+0xc0/0xc0 [ 1346.568068] [] ? SyS_clock_settime+0x230/0x230 [ 1346.574275] [] ? SyS_readv+0x30/0x30 [ 1346.579615] [] SyS_writev+0x28/0x30 [ 1346.584866] [] do_syscall_64+0x1ad/0x570 [ 1346.590554] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1346.597827] Kernel Offset: disabled [ 1346.601442] Rebooting in 86400 seconds..