[info] Using makefile-style concurrent boot in runlevel 2. [ 40.802136][ T26] audit: type=1800 audit(1575401042.453:21): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 40.843644][ T26] audit: type=1800 audit(1575401042.453:22): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2019/12/03 19:24:13 fuzzer started 2019/12/03 19:24:15 dialing manager at 10.128.0.105:44523 2019/12/03 19:24:15 syscalls: 2684 2019/12/03 19:24:15 code coverage: enabled 2019/12/03 19:24:15 comparison tracing: enabled 2019/12/03 19:24:15 extra coverage: extra coverage is not supported by the kernel 2019/12/03 19:24:15 setuid sandbox: enabled 2019/12/03 19:24:15 namespace sandbox: enabled 2019/12/03 19:24:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 19:24:15 fault injection: enabled 2019/12/03 19:24:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 19:24:15 net packet injection: enabled 2019/12/03 19:24:15 net device setup: enabled 2019/12/03 19:24:15 concurrency sanitizer: enabled 2019/12/03 19:24:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/03 19:24:19 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'xas_clear_mark' 'pipe_poll' 'generic_write_end' 'tcp_add_backlog' 'find_next_bit' 'do_nanosleep' 'dccp_fin' 'generic_fillattr' 'tomoyo_supervisor' 'ep_poll' 'tick_do_update_jiffies64' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'tick_sched_do_timer' '__ext4_new_inode' 'poll_schedule_timeout' syzkaller login: [ 57.382717][ T7626] KCSAN: could not find function: 'poll_schedule_timeout' 19:24:26 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:24:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 65.365789][ T7630] IPVS: ftp: loaded support on port[0] = 21 [ 65.445557][ T7630] chnl_net:caif_netlink_parms(): no params data found [ 65.507976][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.522386][ T7630] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.530140][ T7630] device bridge_slave_0 entered promiscuous mode [ 65.537904][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.545732][ T7630] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.553777][ T7630] device bridge_slave_1 entered promiscuous mode [ 65.571730][ T7630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.583533][ T7630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.601832][ T7633] IPVS: ftp: loaded support on port[0] = 21 [ 65.603801][ T7630] team0: Port device team_slave_0 added [ 65.614931][ T7630] team0: Port device team_slave_1 added 19:24:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 65.722441][ T7630] device hsr_slave_0 entered promiscuous mode [ 65.800958][ T7630] device hsr_slave_1 entered promiscuous mode 19:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 65.907049][ T7635] IPVS: ftp: loaded support on port[0] = 21 [ 65.974609][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.981727][ T7630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.989110][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.996191][ T7630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.255003][ T7633] chnl_net:caif_netlink_parms(): no params data found [ 66.296306][ T7630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.351524][ T7630] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.358604][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.360574][ T7662] IPVS: ftp: loaded support on port[0] = 21 [ 66.404665][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.431173][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.451210][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 66.524764][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.550666][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.557779][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.590761][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.621522][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.628652][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.665743][ T7635] chnl_net:caif_netlink_parms(): no params data found 19:24:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) [ 66.722988][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.732340][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.751181][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.782216][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.811032][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.850938][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.890699][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.930602][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.970773][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.014048][ T7633] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.021644][ T7633] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.029294][ T7633] device bridge_slave_0 entered promiscuous mode [ 67.062157][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.115011][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.125299][ T7633] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.132621][ T7633] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.170863][ T7633] device bridge_slave_1 entered promiscuous mode [ 67.252919][ T7633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.264575][ T7667] IPVS: ftp: loaded support on port[0] = 21 [ 67.272258][ T7633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.320599][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.328057][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.385951][ T7635] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.400415][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.408175][ T7635] device bridge_slave_0 entered promiscuous mode 19:24:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 67.445518][ T7630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.477593][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.494585][ T7635] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.504423][ T7635] device bridge_slave_1 entered promiscuous mode [ 67.527705][ T7633] team0: Port device team_slave_0 added [ 67.570889][ T7662] chnl_net:caif_netlink_parms(): no params data found [ 67.585790][ T7633] team0: Port device team_slave_1 added [ 67.601172][ T7635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.633947][ T7635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.666399][ T7662] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.673844][ T7662] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.681904][ T7662] device bridge_slave_0 entered promiscuous mode [ 67.689249][ T7662] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.696681][ T7662] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.704485][ T7662] device bridge_slave_1 entered promiscuous mode [ 67.728979][ T7683] IPVS: ftp: loaded support on port[0] = 21 [ 67.736911][ T7635] team0: Port device team_slave_0 added [ 67.749860][ T7635] team0: Port device team_slave_1 added 19:24:29 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 67.802087][ T7633] device hsr_slave_0 entered promiscuous mode [ 67.840462][ T7633] device hsr_slave_1 entered promiscuous mode [ 67.865760][ C1] hrtimer: interrupt took 25239 ns [ 67.880572][ T7633] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.927729][ T7662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.950259][ T7667] chnl_net:caif_netlink_parms(): no params data found [ 67.975003][ T7662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.072346][ T7635] device hsr_slave_0 entered promiscuous mode [ 68.141056][ T7635] device hsr_slave_1 entered promiscuous mode [ 68.180735][ T7635] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.252398][ T7662] team0: Port device team_slave_0 added [ 68.273283][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.284774][ T7667] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.302168][ T7667] device bridge_slave_0 entered promiscuous mode [ 68.341569][ T7662] team0: Port device team_slave_1 added [ 68.383790][ T7633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.412426][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.419486][ T7667] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.480871][ T7667] device bridge_slave_1 entered promiscuous mode [ 68.705964][ T7667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.822334][ T7662] device hsr_slave_0 entered promiscuous mode [ 68.860557][ T7662] device hsr_slave_1 entered promiscuous mode [ 68.910295][ T7662] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.927002][ T7667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.004021][ T7633] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.051104][ T7683] chnl_net:caif_netlink_parms(): no params data found [ 69.060356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.068118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.118980][ T7667] team0: Port device team_slave_0 added [ 69.171183][ T7667] team0: Port device team_slave_1 added [ 69.191017][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.199567][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.290537][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.297706][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.366214][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.440878][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.449687][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.456925][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.580472][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.708234][ T7635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.743944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.802923][ T7667] device hsr_slave_0 entered promiscuous mode [ 69.840514][ T7667] device hsr_slave_1 entered promiscuous mode [ 69.940296][ T7667] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.966699][ T7635] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.006622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.061179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.069700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.171088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.179660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.301074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.308935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.391105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.443819][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.475650][ T7683] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.543489][ T7683] device bridge_slave_0 entered promiscuous mode [ 70.649420][ T7633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.722491][ T7633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.802517][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.809717][ T7683] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.860900][ T7683] device bridge_slave_1 entered promiscuous mode 19:24:32 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 70.913518][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.933494][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.977161][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.033785][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.113281][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.174849][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.213230][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.220390][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.266455][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.306173][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.364167][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.371288][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.422598][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.482314][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.512312][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 19:24:33 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 71.539069][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.625214][ T7635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 19:24:33 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 71.680351][ T7635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.773103][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.795494][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.829604][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.871597][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.902273][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.926755][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.951076][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.959594][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.993659][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.009597][ T7633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.044303][ T7662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.073794][ T7635] 8021q: adding VLAN 0 to HW filter on device batadv0 19:24:33 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 72.098122][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.132280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.140022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.173445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.214906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.222717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.245982][ T7662] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.295050][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.335762][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.356765][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.442115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.471605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.500782][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.507970][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.593455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.621002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.629359][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.636689][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.720924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.729693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.858968][ T7662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.877161][ T7662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.889853][ T7683] team0: Port device team_slave_0 added [ 72.907372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.970776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.982026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.010647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.019191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.047546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.056345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.067926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.077017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.100888][ T7683] team0: Port device team_slave_1 added [ 73.129253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.167224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:24:34 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 73.197422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.215230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.264960][ T7662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.283178][ T7667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.355371][ T7683] device hsr_slave_0 entered promiscuous mode [ 73.413892][ T7683] device hsr_slave_1 entered promiscuous mode [ 73.460237][ T7683] debugfs: Directory 'hsr0' with parent '/' already present! [ 73.501406][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.528094][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.564169][ T7667] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.607863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.648069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.690626][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.697805][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 19:24:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 73.817426][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.835245][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.894957][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.951967][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.959107][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.040789][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.083061][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.134070][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.165946][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.200017][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.233881][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.284246][ T7667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.345777][ T7667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.403811][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.414879][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.449263][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.483614][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.509239][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.543286][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.590096][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.623627][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.634458][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.667973][ T7667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.691554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.709226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.747992][ T7683] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.783607][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.800302][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.827454][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.834608][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.872515][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.885902][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.901338][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.916352][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.923452][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.941180][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.950107][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.979487][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.006637][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.035654][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.067345][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.086096][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.105188][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.131319][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.160100][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.178965][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.199482][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.229022][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.243543][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.273078][ T7683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.753176][ T7930] fuse: Bad value for 'fd' 19:24:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:24:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 19:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 76.516390][ T7961] fuse: Bad value for 'fd' 19:24:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 19:24:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:24:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) [ 76.675043][ T7973] fuse: Bad value for 'fd' 19:24:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 76.874199][ T7979] fuse: Bad value for 'fd' 19:24:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 77.211604][ T7982] fuse: Bad value for 'fd' 19:24:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 79.413147][ T7999] fuse: Bad value for 'fd' [ 79.436558][ T8003] fuse: Bad value for 'fd' [ 79.449682][ T8002] fuse: Bad value for 'fd' 19:24:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 80.462143][ T8022] fuse: Bad value for 'fd' [ 80.498142][ T8030] fuse: Bad value for 'fd' [ 80.507175][ T8027] fuse: Bad value for 'fd' [ 80.507810][ T8032] fuse: Bad value for 'fd' 19:24:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 81.489393][ T8040] fuse: Bad value for 'fd' [ 81.493837][ T8035] fuse: Bad value for 'fd' 19:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 82.491233][ T8045] fuse: Bad value for 'fd' [ 82.559613][ T8047] fuse: Bad value for 'fd' [ 82.563102][ T8053] fuse: Bad value for 'fd' [ 82.572997][ T8054] fuse: Bad value for 'fd' 19:24:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:24:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 83.407107][ T8061] fuse: Bad value for 'fd' 19:24:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 83.605893][ T8069] fuse: Bad value for 'fd' [ 83.607375][ T8065] fuse: Bad value for 'fd' [ 83.700432][ T8070] fuse: Bad value for 'fd' [ 83.861202][ T8074] fuse: Bad value for 'fd' 19:24:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 84.524333][ T8078] fuse: Bad value for 'fd' 19:24:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 85.579091][ T8087] fuse: Bad value for 'fd' [ 85.597768][ T8093] fuse: Bad value for 'fd' [ 85.598623][ T8089] fuse: Bad value for 'fd' [ 85.616496][ T8091] fuse: Bad value for 'fd' [ 85.626007][ T8092] fuse: Bad value for 'fd' [ 85.670550][ T8096] fuse: Bad value for 'fd' 19:24:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 86.732337][ T8113] fuse: Bad value for 'fd' [ 86.742969][ T8105] fuse: Bad value for 'fd' [ 86.748262][ T8114] fuse: Bad value for 'fd' [ 86.763311][ T8104] fuse: Bad value for 'fd' [ 86.794846][ T8115] fuse: Bad value for 'fd' [ 86.856314][ T8121] fuse: Bad value for 'fd' 19:24:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 87.787845][ T8128] fuse: Bad value for 'fd' 19:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 87.818116][ T8132] fuse: Bad value for 'fd' [ 87.845709][ T8138] fuse: Bad value for 'fd' [ 87.867638][ T8131] fuse: Bad value for 'fd' [ 87.895776][ T8137] fuse: Bad value for 'fd' [ 87.969118][ T8140] fuse: Bad value for 'fd' 19:24:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 88.944703][ T8150] fuse: Bad value for 'fd' [ 88.968254][ T8151] fuse: Bad value for 'fd' 19:24:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 88.998423][ T8152] fuse: Bad value for 'fd' [ 89.065613][ T8155] fuse: Bad value for 'fd' [ 89.085932][ T8158] fuse: Bad value for 'fd' [ 89.309849][ T8164] fuse: Bad value for 'fd' 19:24:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 90.082737][ T8172] fuse: Bad value for 'fd' [ 90.092600][ T8171] fuse: Bad value for 'fd' 19:24:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 90.249520][ T8178] fuse: Bad value for 'fd' [ 90.260560][ T8175] fuse: Bad value for 'fd' [ 90.380702][ T8184] fuse: Bad value for 'fd' [ 90.395851][ T8187] fuse: Bad value for 'fd' 19:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 91.301706][ T8192] fuse: Bad value for 'fd' [ 91.324776][ T8196] fuse: Bad value for 'fd' [ 91.333756][ T8195] fuse: Bad value for 'fd' [ 91.381075][ T8200] fuse: Bad value for 'fd' [ 91.581180][ T8205] fuse: Bad value for 'fd' [ 91.594203][ T8207] fuse: Bad value for 'fd' 19:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8ea6ff6d8dd0cf415c690dc7bcf84044cdac74fd5952c43f46d503dcfcfeca8b012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af148972e060dbd00b7a2e3db8852052d02ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed6add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afeb573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cb08b1036ec0548fa15effb94101620304093b5cf4c02a5250cb5dbe2c93f74264825b7cd60e2a51878b3f1e2c96ad050db343ecb6d226d8f08a36b87eba36ffba83035e2150c305ed748e9596423f746f7b779a33cbef6ea65a7edaf63a3ec38ed7fc2a14f7a86f952c8d47a06"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 19:24:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000001}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x8000011000, 0x400000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0], @ANYBLOB="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", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00ed"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) pipe(&(0x7f00000003c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 92.628644][ T8226] fuse: Bad value for 'fd' [ 92.632799][ T8222] fuse: Bad value for 'fd' 19:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 19:25:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 19:25:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)) 19:25:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) r9 = dup2(r5, r6) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r11 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r11) r12 = syz_open_dev$loop(&(0x7f0000000200), 0x20006, 0x200) r13 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r13, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) fcntl$setstatus(r11, 0x4, 0x0) sendfile(r12, r11, 0x0, 0x7ffff) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r10, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r10, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x1, 0x24) r14 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:25:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:03 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:03 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:04 executing program 5: r0 = gettid() setpgid(r0, 0x0) 19:25:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 5: r0 = gettid() setpgid(r0, 0x0) 19:25:04 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 5: r0 = gettid() setpgid(r0, 0x0) 19:25:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:04 executing program 5: r0 = gettid() setpgid(r0, 0x0) 19:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x2c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x159) 19:25:05 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe6f, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x2a, 0x20d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 19:25:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x2c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x159) 19:25:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:25:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x2c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x159) 19:25:05 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x2c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x159) [ 104.192671][ T8741] overlayfs: filesystem on './file0' not supported as upperdir 19:25:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:06 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) [ 104.592904][ T8762] overlayfs: conflicting lowerdir path 19:25:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:06 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 19:25:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) [ 105.713972][ T8813] overlayfs: conflicting lowerdir path 19:25:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:25:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) [ 106.919026][ T8866] overlayfs: conflicting lowerdir path 19:25:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x2}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 19:25:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x2}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 107.567235][ T8898] netlink: del zone limit has 4 unknown bytes 19:25:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:09 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) 19:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x2}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 19:25:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db8506090000"], 0x72) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 19:25:09 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) 19:25:09 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) [ 107.939737][ T8914] netlink: del zone limit has 4 unknown bytes 19:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:09 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) 19:25:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x2}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 108.111379][ T8927] netlink: del zone limit has 4 unknown bytes 19:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:09 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) 19:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:10 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:10 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) [ 108.366539][ T8942] netlink: del zone limit has 4 unknown bytes [ 108.373422][ T8943] netlink: del zone limit has 4 unknown bytes [ 108.438421][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 108.438440][ T26] audit: type=1804 audit(1575401110.083:31): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/34/file0" dev="sda1" ino=16517 res=1 19:25:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 19:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 108.565715][ T26] audit: type=1800 audit(1575401110.123:32): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16517 res=0 19:25:10 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) 19:25:10 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) [ 108.680971][ T8961] netlink: del zone limit has 4 unknown bytes [ 108.714574][ T8962] netlink: del zone limit has 4 unknown bytes 19:25:10 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x14}) 19:25:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:10 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:10 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) [ 109.019166][ T8974] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:25:10 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) [ 109.187005][ T26] audit: type=1800 audit(1575401110.833:33): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16517 res=0 19:25:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:11 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x14}) 19:25:11 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:11 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:11 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) [ 109.639786][ T26] audit: type=1804 audit(1575401111.283:34): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/35/file0" dev="sda1" ino=16665 res=1 19:25:11 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x14}) [ 109.709711][ T26] audit: type=1800 audit(1575401111.333:35): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16665 res=0 [ 109.739162][ T26] audit: type=1804 audit(1575401111.333:36): pid=9004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/35/file0" dev="sda1" ino=16665 res=1 19:25:11 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 19:25:11 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:11 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:11 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0, 0x14}) 19:25:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) [ 110.653210][ T26] audit: type=1804 audit(1575401112.303:37): pid=9055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/36/file0" dev="sda1" ino=16678 res=1 [ 110.690325][ T26] audit: type=1800 audit(1575401112.333:38): pid=9055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16678 res=0 19:25:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) [ 111.576474][ T26] audit: type=1804 audit(1575401113.223:39): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/37/file0" dev="sda1" ino=16667 res=1 [ 111.703542][ T26] audit: type=1800 audit(1575401113.223:40): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16667 res=0 19:25:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) [ 112.295979][ T9077] syz-executor.3 (9077) used greatest stack depth: 10024 bytes left 19:25:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) [ 117.252117][ T26] audit: type=1804 audit(1575401118.903:41): pid=9220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir489177833/syzkaller.PL99KV/55/file0" dev="sda1" ino=16663 res=1 [ 117.339722][ T26] audit: type=1800 audit(1575401118.903:42): pid=9220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16663 res=0 19:25:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) [ 117.488382][ T26] audit: type=1804 audit(1575401119.043:43): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir707442543/syzkaller.XvLrua/53/file0" dev="sda1" ino=16532 res=1 [ 117.591551][ T26] audit: type=1800 audit(1575401119.043:44): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16532 res=0 [ 117.613657][ T26] audit: type=1804 audit(1575401119.093:45): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir923065205/syzkaller.AouQgv/57/file0" dev="sda1" ino=16576 res=1 [ 117.659638][ T26] audit: type=1800 audit(1575401119.093:46): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16576 res=0 [ 117.682562][ T26] audit: type=1804 audit(1575401119.303:47): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir174873222/syzkaller.Td2tk0/46/file0" dev="sda1" ino=16686 res=1 [ 117.789140][ T26] audit: type=1800 audit(1575401119.303:48): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16686 res=0 19:25:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) [ 118.145590][ T26] audit: type=1804 audit(1575401119.793:49): pid=9254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir489177833/syzkaller.PL99KV/56/file0" dev="sda1" ino=16667 res=1 [ 118.183189][ T26] audit: type=1800 audit(1575401119.793:50): pid=9254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16667 res=0 [ 118.379532][ T9240] syz-executor.1 (9240) used greatest stack depth: 9936 bytes left 19:25:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r5, r6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 19:25:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:21 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 19:25:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:21 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:21 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 19:25:21 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) socket(0x11, 0x803, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 19:25:22 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:22 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:22 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) [ 121.417672][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.424858][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.432585][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.439771][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.446590][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.453964][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.461144][ T9368] IPv6: addrconf: prefix option has invalid lifetime [ 121.468225][ T9368] IPv6: addrconf: prefix option has invalid lifetime 19:25:23 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 19:25:23 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:23 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) [ 122.148108][ T9371] syz-executor.3 (9371) used greatest stack depth: 9896 bytes left 19:25:24 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:24 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:24 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) [ 123.206399][ T9442] IPv6: addrconf: prefix option has invalid lifetime [ 123.214129][ T9442] IPv6: addrconf: prefix option has invalid lifetime 19:25:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:25 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r3, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(r3, 0x0) accept(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffee6) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 19:25:25 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) 19:25:25 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:25 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|~\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:26 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 124.439389][ T26] audit: type=1804 audit(1575401125.973:77): pid=9510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir707442543/syzkaller.XvLrua/66/bus" dev="sda1" ino=16708 res=1 19:25:26 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:25:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:25:26 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) [ 124.565185][ T26] audit: type=1804 audit(1575401126.023:78): pid=9510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir707442543/syzkaller.XvLrua/66/bus" dev="sda1" ino=16708 res=1 19:25:26 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|~\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 124.741056][ T9538] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 19:25:26 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) [ 124.785213][ T26] audit: type=1804 audit(1575401126.433:79): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir707442543/syzkaller.XvLrua/67/bus" dev="sda1" ino=16707 res=1 19:25:26 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|~\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 130.570431][ T26] audit: type=1804 audit(1575401131.733:120): pid=9691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir489177833/syzkaller.PL99KV/73/bus" dev="sda1" ino=16726 res=1 19:25:32 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:32 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) [ 130.657721][ T26] audit: type=1804 audit(1575401131.753:121): pid=9694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir429797724/syzkaller.dC8Dhy/61/bus" dev="sda1" ino=16736 res=1 [ 130.799833][ T26] audit: type=1804 audit(1575401131.763:122): pid=9695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir174873222/syzkaller.Td2tk0/66/bus" dev="sda1" ino=16725 res=1 19:25:32 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) quotactl(0xa980, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) 19:25:32 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000400b739000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000200), 0x2}, 0x6d) 19:25:32 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:32 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:32 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000400b739000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000200), 0x2}, 0x6d) [ 131.225928][ T9702] ucma_write: process 228 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 19:25:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:33 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000400b739000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000200), 0x2}, 0x6d) 19:25:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 19:25:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:33 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000400b739000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000200), 0x2}, 0x6d) 19:25:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 19:25:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 19:25:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 19:25:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x7}) 19:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, 0x0, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa}, 0x20) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r20 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x6, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x141) fchdir(r22) r23 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r24 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r24, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r24, r24, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r22, @ANYRES32=r0, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32]], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000028000704000000000000000000000000a4d73b7d3e824a15b86b412a6783b2c15b6f263620f86514bef7ae05562c124c3a4b04f88fb31d38ec0d488a83a9020700000000000000f2b6eae2a6a5fbc2ea2f146cb16389d5a44459ce452e8a1d5beaa278b1b500b3fe8f3799f644c90110b2f9a89b14290cb3e79b71caf3762956ec85dd4e98bffc8eb944e517e622bfba3f12529ad0682caf19a33c7148ee2bfbe9c5669d3856742fed01c42cc045859799fdafa6e92b48165478a12d045edf1b383a8be3cf018860db", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 132.259389][ T9799] ================================================================== [ 132.267545][ T9799] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_remove [ 132.275344][ T9799] [ 132.277685][ T9799] write to 0xffff888124c7c058 of 8 bytes by task 9803 on cpu 0: [ 132.285323][ T9799] vma_interval_tree_remove+0x671/0x8a0 [ 132.290870][ T9799] __vma_adjust+0x278/0x12a0 [ 132.295463][ T9799] __split_vma+0x208/0x350 [ 132.299893][ T9799] split_vma+0x73/0xa0 [ 132.303967][ T9799] mprotect_fixup+0x43f/0x510 [ 132.308651][ T9799] do_mprotect_pkey+0x3eb/0x660 [ 132.313505][ T9799] __x64_sys_mprotect+0x51/0x70 [ 132.318365][ T9799] do_syscall_64+0xcc/0x370 [ 132.322881][ T9799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.328759][ T9799] [ 132.331091][ T9799] read to 0xffff888124c7c000 of 200 bytes by task 9799 on cpu 1: [ 132.338822][ T9799] vm_area_dup+0x70/0xf0 [ 132.343171][ T9799] __split_vma+0x88/0x350 [ 132.347498][ T9799] split_vma+0x73/0xa0 [ 132.351574][ T9799] mprotect_fixup+0x43f/0x510 [ 132.356255][ T9799] do_mprotect_pkey+0x3eb/0x660 [ 132.361212][ T9799] __x64_sys_mprotect+0x51/0x70 [ 132.366073][ T9799] do_syscall_64+0xcc/0x370 [ 132.370578][ T9799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.376473][ T9799] [ 132.378794][ T9799] Reported by Kernel Concurrency Sanitizer on: [ 132.384958][ T9799] CPU: 1 PID: 9799 Comm: modprobe Not tainted 5.4.0-syzkaller #0 [ 132.392671][ T9799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.402726][ T9799] ================================================================== [ 132.410784][ T9799] Kernel panic - not syncing: panic_on_warn set ... [ 132.417393][ T9799] CPU: 1 PID: 9799 Comm: modprobe Not tainted 5.4.0-syzkaller #0 [ 132.425353][ T9799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.435410][ T9799] Call Trace: [ 132.438728][ T9799] dump_stack+0x11d/0x181 [ 132.443079][ T9799] panic+0x210/0x640 [ 132.446988][ T9799] ? vprintk_func+0x8d/0x140 [ 132.451593][ T9799] kcsan_report.cold+0xc/0xd [ 132.456201][ T9799] kcsan_setup_watchpoint+0x3fe/0x460 [ 132.461589][ T9799] __tsan_read_range+0xc4/0x100 [ 132.466449][ T9799] vm_area_dup+0x70/0xf0 [ 132.470695][ T9799] __split_vma+0x88/0x350 [ 132.475031][ T9799] split_vma+0x73/0xa0 [ 132.479112][ T9799] mprotect_fixup+0x43f/0x510 [ 132.483799][ T9799] do_mprotect_pkey+0x3eb/0x660 [ 132.488681][ T9799] __x64_sys_mprotect+0x51/0x70 [ 132.493542][ T9799] do_syscall_64+0xcc/0x370 [ 132.498060][ T9799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.503975][ T9799] RIP: 0033:0x7f1be247d447 [ 132.508426][ T9799] Code: 73 01 c3 48 8d 0d 5d ad 20 00 31 d2 48 29 c2 89 11 48 83 c8 ff eb eb 90 90 90 90 90 90 90 90 90 90 90 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 2d ad 20 00 31 d2 48 29 c2 89 [ 132.528034][ T9799] RSP: 002b:00007ffff3f75f08 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 132.536466][ T9799] RAX: ffffffffffffffda RBX: 00007f1be26859a8 RCX: 00007f1be247d447 [ 132.544441][ T9799] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 00007f1be2247000 [ 132.552591][ T9799] RBP: 00007ffff3f76000 R08: 000000000000003f R09: 0000000000000001 [ 132.560569][ T9799] R10: 00007f1be1ee2af0 R11: 0000000000000206 R12: 00007f1be1ec4000 [ 132.568549][ T9799] R13: 00007f1be224b020 R14: 00007f1be1ee2af0 R15: 00007f1be224bd98 [ 132.577896][ T9799] Kernel Offset: disabled [ 132.582242][ T9799] Rebooting in 86400 seconds..