Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2020/02/18 04:01:45 fuzzer started 2020/02/18 04:01:51 dialing manager at 10.128.15.235:22418 2020/02/18 04:01:51 syscalls: 337 2020/02/18 04:01:51 code coverage: enabled 2020/02/18 04:01:51 comparison tracing: enabled 2020/02/18 04:01:51 extra coverage: support is not implemented in syzkaller 2020/02/18 04:01:51 setuid sandbox: enabled 2020/02/18 04:01:51 namespace sandbox: support is not implemented in syzkaller 2020/02/18 04:01:51 Android sandbox: support is not implemented in syzkaller 2020/02/18 04:01:51 fault injection: support is not implemented in syzkaller 2020/02/18 04:01:51 leak checking: support is not implemented in syzkaller 2020/02/18 04:01:51 net packet injection: enabled 2020/02/18 04:01:51 net device setup: support is not implemented in syzkaller 2020/02/18 04:01:51 concurrency sanitizer: support is not implemented in syzkaller 2020/02/18 04:01:51 devlink PCI setup: support is not implemented in syzkaller 04:01:56 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x1, 0x10001}, 0x8) r1 = openat$wsmuxmouse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/wsmouse\x00', 0x8, 0x0) lseek(r1, 0x0, 0x1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x10) r3 = fcntl$getown(0xffffffffffffff9c, 0x5) fcntl$setown(r2, 0x6, r3) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x2000740e) ioctl$VT_GETACTIVE(r2, 0x40047607, &(0x7f0000000100)) r4 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) r5 = kqueue() ftruncate(r5, 0x0, 0x2) ioctl$BIOCSBLEN(r2, 0xc0044266, &(0x7f0000000140)=0x9) munlock(&(0x7f0000e00000/0x200000)=nil, 0x200000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$TIOCMBIS(r6, 0x8004746c, &(0x7f0000000180)) r7 = openat$wsmuxmouse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/wsmouse\x00', 0x2, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f0000000200)={0x0}, 0xc) fcntl$lock(r7, 0x9, &(0x7f0000000240)={0x3, 0x2, 0x200, 0xfffffffffffffffd, r8}) openat(r2, &(0x7f0000000280)='./file0\x00', 0x800, 0x18a) getsockname(0xffffffffffffff9c, &(0x7f00000002c0)=@un=@file={0x0, ""/59}, &(0x7f0000000300)=0x3d) socketpair(0x6, 0x4000, 0x1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f0000000380)=@abs={0x1, 0x0, 0x1}, 0x8) ioctl$BIOCSFILDROP(r7, 0x80044279, &(0x7f00000003c0)=0x3) r10 = openat$wsmuxkbd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/wskbd\x00', 0x0, 0x0) ioctl$FIOASYNC(r10, 0x8004667d, &(0x7f0000000440)=0xfff) r11 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) connect$unix(r11, &(0x7f0000000480)=@file={0x2, './file0\x00'}, 0xa) 04:01:56 executing program 1: r0 = semget$private(0x0, 0x1, 0x100) semctl$GETNCNT(r0, 0x2, 0x3, &(0x7f0000000000)=""/4096) r1 = semget(0x3, 0x4, 0xd) semctl$GETVAL(r1, 0x3, 0x5, &(0x7f0000001000)=""/53) r2 = semget$private(0x0, 0x1, 0x410) semctl$GETVAL(r2, 0x1, 0x5, &(0x7f0000001040)=""/93) r3 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f00000010c0)={0x0, 0x0, 0x0}, &(0x7f0000001100)=0xc) getsockopt$SO_PEERCRED(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f0000001140)={0x0, 0x0}, 0xc) getgroups(0x2, &(0x7f0000001180)=[0xffffffffffffffff, 0x0]) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000011c0)={{0x80000001, r3, r4, r5, r6, 0xc, 0x8}, 0x8, 0x1000, 0x5}) openat$wsmuxkbd(0xffffffffffffff9c, &(0x7f0000001240)='/dev/wskbd\x00', 0x80, 0x0) getuid() r7 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0x68, &(0x7f0000001280)={{0x18, 0x1, 0x1f, 0x8}, {0x18, 0x3, 0x6, 0x7fffffff}, 0x8, [0x2, 0x9, 0x3110, 0xb8, 0x3f83, 0x0, 0xffffff7f, 0x10000]}, 0x3c) semctl$SETVAL(r2, 0x1, 0x8, &(0x7f00000012c0)=0x1) r8 = semget(0x2, 0x3, 0x160) semop(r8, &(0x7f0000001300)=[{0x3, 0x8000, 0x800}, {0x4, 0xa4, 0x1800}, {0x1, 0x4}], 0x3) seteuid(r3) pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x4) ioctl$VMM_IOC_CREATE(r9, 0xc5005601, &(0x7f0000001380)={0x10, 0xfff, 0x4, 0x3, [{&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x3}, {&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil}, {&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x4}, {&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0xa4a1}, {&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x2095}, {&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, 0x7ff}, {&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x8}, {&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x2}, {&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x9}, {&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0xfffffffffffff000}, {&(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0xfff}, {&(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x4}, {&(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff5000/0x4000)=nil, 0xbaf5}, {&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000e00000/0x200000)=nil, 0x7}, {&(0x7f0000ecc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0xff}, {&(0x7f0000fcf000/0x2000)=nil, &(0x7f0000e3f000/0x1000)=nil, 0x237}], ['./file0\x00', './file0\x00', './file0\x00', './file0\x00'], './file0\x00', './file0\x00', './file0\x00', ['./file', './file', './file', './file'], 0x7}) symlink(&(0x7f0000001880)='./file\x00', &(0x7f00000018c0)='./file0\x00') semop(r1, &(0x7f0000001900)=[{0x1, 0x9, 0x1000}, {0x4, 0x4, 0x800}, {0x1, 0x720a, 0x1800}, {0x4, 0x9}, {0x3, 0x3, 0x1800}, {0x0, 0x1, 0x800}, {0x1, 0x0, 0x1000}, {0x1, 0xfe, 0x800}], 0x8) socket$unix(0x1, 0x0, 0x0) r10 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r10, 0x2, &(0x7f0000001940)=""/35) getitimer(0x1, &(0x7f0000001980)) r11 = openat$vmm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vmm\x00', 0x100, 0x0) ioctl$VMM_IOC_RESETCPU(r11, 0x82405605, &(0x7f0000001a00)={0x2, 0x1, {[0x6, 0x4, 0x7, 0x7, 0x8, 0x1f, 0x57, 0xfffffffffffffbf4, 0x0, 0x2, 0x1ff, 0x0, 0x7f, 0x7c81, 0x100000000, 0xfff, 0x3cd03a6f, 0x24], [0x158, 0xb, 0x7, 0x7ff, 0xff, 0x8, 0xffffffffffff9dac, 0x9, 0x8001, 0x20], [0x4, 0x7, 0x3, 0x0, 0x1ce2, 0x9, 0x7], [0xc4, 0x0, 0xecd, 0x6, 0x400, 0x5], [{0x5, 0x4b28, 0x64a, 0x861}, {0x8001, 0xfffffdf5, 0x1, 0x2}, {0x7, 0x2, 0x3, 0x4}, {0x1, 0x0, 0x7b33, 0x14c400000000000}, {0x7, 0x3f, 0x4}, {0x100, 0x133, 0x3ff, 0x7}, {0x443, 0x6, 0x0, 0x3f}, {0xff, 0x10000, 0x7, 0x7}], {0x4, 0x9b4, 0x10000, 0x3}, {0x6, 0x6, 0x0, 0x3}}}) r12 = msgget$private(0x0, 0x20) msgrcv(r12, &(0x7f0000001c40)={0x0, ""/142}, 0x96, 0x3, 0x1800) 04:01:58 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10, 0x30) fcntl$setstatus(r1, 0x4, 0x80) pwritev(r1, &(0x7f00000003c0), 0x0, 0x0, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) pckbd_enable: command error 04:01:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unveil(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='c\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0/fi\x00', 0x0) r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r1 = socket(0x18, 0x1, 0x0) dup2(r0, r1) setsockopt(r1, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x2e) 04:01:58 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x3f, &(0x7f0000000100)="2c16954c", 0x4) r1 = socket(0x18, 0x1, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETA(0xffffffffffffffff, 0x802c7414, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "000000000000000100002000"}) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) openat$wsmuxmouse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/wsmouse\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000240)="78020026973a0c45", 0x8, 0x0, 0x0, 0x0) 04:01:58 executing program 1: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./control\x00') unveil(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='W\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x189) r1 = getuid() setreuid(0xee00, r1) r2 = getegid() fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x4) rmdir(&(0x7f0000000240)='./control\x00') r3 = socket(0x18, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCFLUSH(r4, 0x8080691a, &(0x7f0000000300)) openat(r4, &(0x7f0000000180)='./control\x00', 0x0, 0x62) r5 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$WSKBDIO_GETMODE(r0, 0x40045714, &(0x7f00000001c0)) ioctl$BIOCSETF(r4, 0x80104267, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[{0x45, 0x81, 0x0, 0x3}, {0x74}, {0x6}]}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x2010, r5, 0x0, 0x49d6) 04:01:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x9eb4cd1274ce6d9, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300000002}) mlockall(0x1) dup2(r1, r0) 04:01:58 executing program 0: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) r0 = syz_open_pts() close(r0) r1 = syz_open_pts() fcntl$lock(r1, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) flock(r1, 0x2) fcntl$lock(r1, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) fcntl$lock(r1, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) ioctl$TIOCMSET(r1, 0x8004746d, &(0x7f0000000140)=0xfff) r2 = getpgrp() wait4(r2, 0x0, 0x0, &(0x7f0000000080)) r3 = syz_open_pts() ioctl$TIOCSETA(r3, 0x802c7414, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x3ff, 0x55dcd3b4, "73cc000800000000000000000000000000000009"}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="c610e33375573c72cb1b559634c55913f85c7b", 0x13}], 0x1) r4 = syz_open_pts() fcntl$lock(r4, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) flock(r4, 0x2) fcntl$lock(r4, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) fcntl$lock(r4, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) r5 = syz_open_pts() r6 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r6, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r6, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) r7 = getpid() ktrace(&(0x7f0000000080)='./file0\x00', 0x0, 0xfcfc96ac7f78659a, r7) r8 = getpid() ktrace(&(0x7f0000000080)='./file0\x00', 0x0, 0xfcfc96ac7f78659a, r8) r9 = getpid() ktrace(&(0x7f0000000080)='./file0\x00', 0x0, 0xfcfc96ac7f78659a, r9) r10 = getpid() ktrace(&(0x7f0000000080)='./file0\x00', 0x0, 0xfcfc96ac7f78659a, r10) fcntl$lock(r6, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x2, 0x100000000, r10}) flock(r5, 0x2) fcntl$lock(r5, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) dup(r4) ioctl$TIOCCBRK(r4, 0x2000747a) 04:01:58 executing program 1: r0 = openat$speaker(0xffffffffffffff9c, &(0x7f0000000140)='/dev/speaker\x00', 0x41, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)="a96f6c26d6cab392c13266f67646e2956fb1a4117af8ac8a246f24be6c0277390297b98bb32a55939f6a2ea7a51227dc9ac40e77f0bb18537b5c140231ee86d584325946310dab07f5902c077a761cd421b9a1e234a7cb697f00981b697be02966df9791fcf4bdbf622b2e81c527d535ea115224f095d8f817ce5b56d774dbf2f5e73087f84ccf420e08b2c78844733f83d794bb6d7a75ee13fad4f46600b65bd3c867", 0xa3}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, &(0x7f0000000080)={{0x18, 0x2, 0xfea7, 0x3}, {0x18, 0x3, 0x8001, 0x81}, 0x7, [0xff, 0x8, 0xccb3, 0x0, 0xfff, 0x80, 0xfff, 0x1]}, 0x3c) r2 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r2, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r2, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) close(r2) execve(0x0, 0x0, 0x0) 04:01:58 executing program 1: r0 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETF(r0, 0x80104267, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x15}, {0x4d}, {0x6}]}) ioctl$BIOCSETIF(r0, 0x8020426c, &(0x7f00000000c0)={'tap', 0x0}) syz_emit_ethernet(0x387, &(0x7f0000000340)="b6") r1 = semget(0x2, 0x3, 0xb3) r2 = getuid() setreuid(0xee00, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r8) getgroups(0xa, &(0x7f00000002c0)=[0x0, r4, 0x0, 0x0, r6, 0x0, r8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r9, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r11, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r13, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r14) getgroups(0xa, &(0x7f00000002c0)=[0x0, r10, 0x0, 0x0, r12, 0x0, r14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0x1d32, r2, r8, 0x0, r10, 0x0, 0x6}, 0x4, 0x200, 0x8001}) 04:01:58 executing program 1: ioctl$TIOCSETA(0xffffffffffffffff, 0x802c7414, &(0x7f00000000c0)={0x0, 0x0, 0x2ff, 0x0, "f01d00200b0f000005000000ac39080500cad800"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cb9, 0x4) r2 = openat$bpf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bpf\x00', 0x20000, 0x0) ioctl$BIOCSRTIMEOUT(r2, 0x8010426d, &(0x7f0000000300)={0x2, 0x5}) r3 = kqueue() r4 = socket$unix(0x1, 0x5, 0x0) r5 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bpf\x00', 0x4000000001, 0x0) ioctl$BIOCSETIF(r5, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETWF(r5, 0x80104277, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x54}, {0x25}, {0x6, 0x0, 0x0, 0x100}]}) pwrite(r5, &(0x7f0000000240)="d000000000000000000000000008", 0xe, 0x0, 0x0) r6 = fcntl$dupfd(r5, 0xa, r4) kevent(r3, &(0x7f0000000000), 0x9, &(0x7f0000000040)=[{{r6}, 0xffffffffffffffff, 0x21}], 0xffffffff, 0x0) ioctl$TIOCFLUSH(r6, 0xc0286988, &(0x7f00000000c0)) ioctl$BIOCSETIF(r6, 0x8020426c, &(0x7f0000000580)={'tap', 0x0}) recvfrom(r6, &(0x7f0000000100)=""/108, 0x6c, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1f002eaf66694c652000"], 0xa) r7 = dup(r0) r8 = socket(0x2, 0xc003, 0x6) connect$unix(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238bf46854d78a2a197a386207000000008295955984c87910bf453f60c11700287ead4bcb777fa69dfceac2a84e6abc749d1daa45af61eb30b5d8ea0a8df1a64896bc5e57c6388bbd2ad88b2951b15801360bc94c0a162b58fd4237b8fa4d012ae447473c238495aaee48c02f6ac41e6bf3bf554799b9b813ad30505e8f5300a49fef9d612f871f4385f04157795ea4a5c5fe659fa205000000cac7dbbc5b65c6593d2870b4122cd2350000"], 0x10) write(r8, &(0x7f00000009c0)="9ed5e8950000000000c7c19aab4230e843fcd58ff2d26500b9a46ac13fe38562d0d6cabd6ce69646", 0x28) sendto(r8, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf304b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f00"/60, 0x3c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0xffff, 0x1022, &(0x7f0000000280), &(0x7f0000000440)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r9, &(0x7f0000000400)=""/5, 0x5, 0x41, &(0x7f0000000480)=@abs={0x0, 0x0, 0x3}, 0x8) getpeername(r8, &(0x7f0000000340)=@in, &(0x7f0000000380)=0xc) sendto$inet6(r7, &(0x7f00000001c0)="348283560be1b2c4a82c37eec4e13822948983c2b76da98af16dd3dd252e31bae50a76510f236cd22369fee264439cd1bd8877c082bea869038c103df3451140388fb51f61dfb8378c3cee38e188529a4fc8a7eaa9cad1681153f9364e049752f4617fa956fe19fa1ca4268c14f31a111a5e28bb557d3bbf639fe56bd4e0f42dc911ff42d167aecee9291eb05f4c72582134000000000000000000000000000000d597c26374a5203f1415656905391dade1dccf1ee119c11350b8ef7164ad1948cebc3ab8d4b6d3bf958070fd2ebd1414236e968d7c7d34bb5ba84f56f875", 0xffa1, 0xa, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 04:01:59 executing program 0: open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) r0 = kqueue() open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r1, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) r2 = openat$speaker(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/speaker\x00', 0x1, 0x0) r3 = socket(0x18, 0x3, 0x0) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r4 = socket(0x18, 0x1, 0x0) dup2(r3, r4) setsockopt(r4, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r5 = accept(r4, &(0x7f0000000240)=@in, &(0x7f0000000280)=0xc) r6 = kqueue() r7 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r7, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r7, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) r8 = open$dir(&(0x7f0000000380)='./file0\x00', 0x200, 0x4) r9 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r9, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r9, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) kevent(r0, &(0x7f00000002c0)=[{{r2}, 0xfffffffffffffffa, 0x2e, 0x20, 0x4, 0x80000000}, {{r5}, 0xfffffffffffffffc, 0xe6, 0x1, 0xc46a, 0x1000}, {{r0}, 0xfffffffffffffffe, 0x2, 0x2, 0x7, 0x2}, {{r6}, 0xfffffffffffffffd, 0xa4, 0x20, 0x81, 0x1}, {{}, 0x2, 0x71, 0x80000000, 0x9, 0x6}], 0x8000, &(0x7f00000003c0)=[{{r7}, 0xfffffffffffffff9, 0x1, 0x80, 0x8001, 0x4}, {{r8}, 0xfffffffffffffffc, 0xc4, 0x80, 0x8, 0x1}, {{r9}, 0xfffffffffffffff8, 0x8, 0x1, 0x1, 0x3}], 0x4, &(0x7f0000000440)={0xfff, 0x6}) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) kevent(r0, &(0x7f0000000100)=[{{r10}, 0xfffffffffffffffc, 0x9284eaa0731f5fcf}, {{r1}, 0xfffffffffffffffe, 0x42, 0x0, 0x0, 0x7ff}], 0x7fff, 0x0, 0x0, 0x0) ktrace(&(0x7f0000000080)='./file0\x00', 0x0, 0xfcfc96ac7f78649a, 0x0) ktrace(0x0, 0x0, 0x0, 0x0) r11 = kqueue() kevent(r11, &(0x7f0000000000), 0x34, 0x0, 0xc68, 0x0) open$dir(&(0x7f00000007c0)='./file0\x00', 0x422, 0x0) 04:01:59 executing program 1: r0 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bpf\x00', 0x0, 0x0) r1 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r1, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x4c}, {0x7}, {0x6, 0x0, 0x8}]}) msgget$private(0x0, 0x90) ioctl$BIOCSETIF(r0, 0x8020426c, &(0x7f00000000c0)={'tap', 0x0}) r2 = socket(0x18, 0x3, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r3 = socket(0x18, 0x1, 0x0) dup2(r2, r3) ioctl$FIONBIO(0xffffffffffffffff, 0x8004667e, &(0x7f0000000180)=0x1f) setsockopt(r3, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) getpeername$inet6(r3, &(0x7f0000000040), &(0x7f0000000100)=0xc) syz_emit_ethernet(0x17d, &(0x7f0000000340)="b6") 04:01:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) r2 = socket(0x18, 0x3, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r3 = socket(0x18, 0x1, 0x0) dup2(r2, r3) setsockopt(r3, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) getsockname(r3, &(0x7f0000000040)=@in, &(0x7f0000000580)=0xc) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r4 = dup(r0) open(&(0x7f00000005c0)='./file0\x00', 0x10, 0x8a) ioctl$VT_SETMODE(0xffffffffffffff9c, 0x80087602, &(0x7f0000000600)={0x1, 0x3f, 0x4, 0xff90, 0x1}) sendto$inet6(r4, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 04:01:59 executing program 0: select(0x0, 0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x0, 0x0) ioctl$WSMUXIO_INJECTEVENT(0xffffffffffffffff, 0x80185760, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x10000000000001}}) ioctl$TIOCSETA(0xffffffffffffffff, 0x802c7414, &(0x7f00000000c0)={0x6, 0x0, 0xffffffffffffffff, 0x0, "00000000000080000000f2ffffffffffffff4000"}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) ioctl$TIOCSETAF(0xffffffffffffffff, 0x802c7416, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, "010000000000000000ffffff7f00"}) r0 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) r1 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r1, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x20, 0x30) ioctl$KDSETMODE(r2, 0x20004b0a, &(0x7f00000001c0)=0x1) r3 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r3, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r3, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) r4 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r4, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r4, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) fchflags(r4, 0x0) ioctl$BIOCSETIF(r0, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) r5 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r5, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r5, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) ioctl$BIOCSETF(r5, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x7, 0x0, 0x0, 0x9}, {0x73}, {0x43, 0x0, 0x0, 0x3}]}) r6 = dup2(r0, 0xffffffffffffff9c) ioctl$WSMUXIO_INJECTEVENT(r6, 0x80185760, &(0x7f0000000080)={0x573e, 0x3f, {0x7f, 0x7b04}}) r7 = openat(r6, &(0x7f0000000100)='./file0\x00', 0x100, 0x1) getsockopt$sock_cred(r7, 0xffff, 0x1022, &(0x7f0000000280), &(0x7f00000002c0)=0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r8 = socket(0x18, 0x1, 0x0) setsockopt(r8, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r9 = socket(0x18, 0x1, 0x0) close(r9) r10 = socket(0x18, 0x2, 0x0) close(r10) socket(0x400000000018, 0x3, 0x3a) setsockopt(r10, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r9, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) shmget$private(0x0, 0x2000, 0x51a, &(0x7f00000af000/0x2000)=nil) write(r10, &(0x7f0000000040)="100a2956b9223776", 0x21d) 04:01:59 executing program 1: ioctl$TIOCSETA(0xffffffffffffffff, 0x802c7414, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "0000000000f49579fc2b7c0d5100"}) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) recvfrom$unix(r0, &(0x7f0000000000)=""/31, 0x1f, 0x800, 0x0, 0x0) shutdown(r0, 0x2) 04:01:59 executing program 1: ioctl$VMM_IOC_WRITEREGS(0xffffffffffffffff, 0x82485608, &(0x7f0000000240)={0x0, 0x0, 0x0, {[0x0, 0xfffffffffffffffc], [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd], [0x0, 0x0, 0x0, 0x9, 0xefdbffffffffffff], [0x0, 0x0, 0x401], [{}, {0x0, 0x5}, {}, {}, {}, {0x4}, {0x1}, {0x0, 0x0, 0x0, 0xffff}], {}, {0x0, 0x0, 0x0, 0x8}}}) ioctl$BIOCSETIF(0xffffffffffffffff, 0x8020426c, &(0x7f0000000300)={'tap', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x18, 0x3, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r3 = socket(0x18, 0x1, 0x0) dup2(r2, r3) setsockopt(r2, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) sendmsg(r2, &(0x7f0000000880)={0x0, 0x5, 0x0, 0x7, 0x0, 0xf00}, 0x0) connect(r2, &(0x7f0000000000)=@in6={0x18, 0x0, 0x3, 0x66}, 0xc) ioctl$TIOCFLUSH(r1, 0x8080691a, &(0x7f0000000300)) 04:01:59 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x1ffb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff14) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r5) getgroups(0xa, &(0x7f00000002c0)=[0x0, r1, 0x0, 0x0, r3, 0x0, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r5) open(&(0x7f0000000000)='./file0\x00', 0xc02, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) r7 = kqueue() kevent(r7, &(0x7f0000000180)=[{{r6}, 0xfffffffffffffff8, 0x1}], 0x697, 0x0, 0xfffffffc, 0x0) 04:02:00 executing program 0: r0 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x4000000001, 0x0) ioctl$BIOCSETWF(r0, 0x80104277, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x87}, {0x1c}, {0x6, 0x0, 0x0, 0x100}]}) ioctl$BIOCSETIF(r0, 0x8020426c, &(0x7f00000000c0)={'tap', 0x0}) pwrite(r0, &(0x7f0000000040)="fbaf8a8d1a029be96914f6357e3a", 0xe, 0x0, 0x0) r1 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bpf\x00', 0x20000, 0x0) ioctl$BIOCSETIF(r1, 0x8020426c, &(0x7f0000000540)={'tap', 0x0}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x10000) ioctl$BIOCSETWF(r2, 0x80104277, &(0x7f00000002c0)={0x3, &(0x7f0000000040)=[{0x30}, {0x81}, {0x6, 0x0, 0x0, 0xfc}]}) pwrite(r1, &(0x7f00000001c0)="fbaf8a8d1a029be96914f6357e3a", 0xe, 0x0, 0x0) pwrite(r1, &(0x7f0000000180)="6a9de97eb5e13aefb2e23a3a16010a7bc0740f010c7e5e23bd63d4c010342b193cc1c65384165a3d9c786c6c5ef4b57765aad14893c0ae7a663147fa6550dd", 0x3f, 0x0, 0x1) r3 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r3, 0xffff, 0x1002, &(0x7f0000000880), 0x4) acct(&(0x7f0000000100)='./bus\x00') r4 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x2005, 0x8000000000005200) r5 = open$dir(&(0x7f0000000300)='./bus\x00', 0x800, 0xb50a383906415999) r6 = socket(0x40000000011, 0x3, 0x0) r7 = kqueue() dup2(r7, r6) r8 = socket(0x40000000011, 0x8000, 0x0) r9 = kqueue() dup2(r9, r8) ioctl$FIONBIO(r8, 0x8004667e, &(0x7f0000000000)) poll(&(0x7f00000000c0)=[{r6, 0x100}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x20}, {0xffffffffffffff9c, 0x8bea581f05847019}, {0xffffffffffffffff, 0x20}, {r5, 0x40}], 0x6, 0x5) r10 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r10, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r10, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) ioctl$BIOCSETIF(r10, 0x8020426c, &(0x7f0000000280)={'tap', 0x0}) socket$unix(0x1, 0x2, 0x0) dup2(r3, r4) 04:02:00 executing program 1: r0 = openat$bpf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bpf\x00', 0x0, 0x0) r1 = openat$bpf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bpf\x00', 0x0, 0x0) ioctl$BIOCSETIF(r1, 0x8020426c, &(0x7f0000000000)={'tap', 0x0}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x45}, {0x74}, {0x6}]}) ioctl$BIOCSETF(r1, 0x80104267, &(0x7f0000000080)={0x0, &(0x7f0000000140)}) ioctl$BIOCSETIF(r0, 0x8020426c, &(0x7f0000000100)={'tap', 0x0}) syz_emit_ethernet(0x2c9, &(0x7f0000001580)="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"/713) 04:02:00 executing program 1: mknod(&(0x7f0000000840)='./bus\x00', 0x2000, 0x8612b) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) readv(r0, &(0x7f0000000700)=[{&(0x7f00000019c0)=""/69, 0x45}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f00000004c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/73, 0x49}, {&(0x7f0000000580)=""/178, 0xb2}], 0x7, &(0x7f00000000c0)=""/53, 0x35}, 0x0) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) panic: receive 3: so 0xfffffd806f6f74b0, so_type 3, m 0xfffffd8076939500, m_type 0 Stopped at db_enter+0x18: addq $0x8,%rsp TID PID UID PRFLAGS PFLAGS CPU COMMAND 471107 11149 0 0 0 1 syz-executor.1 *227241 87520 0 0 0 0K dhclient db_enter() at db_enter+0x18 panic(ffffffff821cc881) at panic+0x15c soreceive(fffffd806f6f74b0,0,ffff800020abd358,0,0,ffff800020abd264) at soreceive+0x1727 soo_read(fffffd8075521098,ffff800020abd358,0) at soo_read+0x53 dofilereadv(ffff800020a7c9c8,6,ffff800020abd358,0,ffff800020abd440) at dofilereadv+0x1a1 sys_read(ffff800020a7c9c8,ffff800020abd3f0,ffff800020abd440) at sys_read+0x83 syscall(ffff800020abd4c0) at syscall+0x4a4 Xsyscall() at Xsyscall+0x128 end of kernel end trace frame: 0x7f7fffff3370, count: 7 https://www.openbsd.org/ddb.html describes the minimum info required in bug reports. Insufficient info makes it difficult to find and fix bugs. ddb{0}> ddb{0}> set $lines = 0 ddb{0}> set $maxwidth = 0 ddb{0}> show panic receive 3: so 0xfffffd806f6f74b0, so_type 3, m 0xfffffd8076939500, m_type 0 ddb{0}> trace db_enter() at db_enter+0x18 panic(ffffffff821cc881) at panic+0x15c soreceive(fffffd806f6f74b0,0,ffff800020abd358,0,0,ffff800020abd264) at soreceive+0x1727 soo_read(fffffd8075521098,ffff800020abd358,0) at soo_read+0x53 dofilereadv(ffff800020a7c9c8,6,ffff800020abd358,0,ffff800020abd440) at dofilereadv+0x1a1 sys_read(ffff800020a7c9c8,ffff800020abd3f0,ffff800020abd440) at sys_read+0x83 syscall(ffff800020abd4c0) at syscall+0x4a4 Xsyscall() at Xsyscall+0x128 end of kernel end trace frame: 0x7f7fffff3370, count: -8 ddb{0}> show registers rdi 0 rsi 0x1 rbp 0xffff800020abd0a0 rbx 0xffff800020abd150 rdx 0xffff800020a7c9c8 rcx 0 rax 0 r8 0xffffffff82098d1f kprintf+0x16f r9 0x1 r10 0x25 r11 0x2556745ef1f6d583 r12 0x3000000008 r13 0xffff800020abd0b0 r14 0x100 r15 0x1 rip 0xffffffff821760c8 db_enter+0x18 cs 0x8 rflags 0x246 rsp 0xffff800020abd090 ss 0x10 db_enter+0x18: addq $0x8,%rsp ddb{0}> show proc PROC (dhclient) pid=227241 stat=onproc flags process=0 proc=0 pri=24, usrpri=50, nice=20 forw=0xffffffffffffffff, list=0xffff800020a7cc38,0xffff800020a7ceb8 process=0xffff800020a90f10 user=0xffff800020ab8000, vmspace=0xfffffd807f0002e0 estcpu=0, cpticks=1, pctcpu=0.0 user=0, sys=1, intr=0 ddb{0}> ps PID TID PPID UID S FLAGS WAIT COMMAND 11149 471107 8533 0 7 0 syz-executor.1 11149 41881 8533 0 3 0x4000080 fsleep syz-executor.1 8533 11251 70283 0 2 0x482 syz-executor.1 85976 92699 70283 0 2 0x482 syz-executor.0 70283 145097 1952 0 3 0x82 thrsleep syz-fuzzer 70283 207108 1952 0 2 0x4000482 syz-fuzzer 70283 510351 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 356200 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 477512 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 51828 1952 0 3 0x4000082 kqread syz-fuzzer 70283 255158 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 193528 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 291904 1952 0 3 0x4000082 thrsleep syz-fuzzer 70283 188543 1952 0 2 0x4000482 syz-fuzzer 1952 514388 39904 0 3 0x10008a pause ksh 39904 59657 48645 0 3 0x92 select sshd 34955 44569 1 0 3 0x100083 ttyin getty 48645 81765 1 0 3 0x80 select sshd 38948 390472 32775 74 3 0x100092 bpf pflogd 32775 89414 1 0 3 0x80 netio pflogd 13081 102878 37802 73 3 0x100090 kqread syslogd 37802 390248 1 0 3 0x100082 netio syslogd 28578 518244 1 77 3 0x100090 poll dhclient *87520 227241 1 0 7 0 dhclient 21741 312504 0 0 3 0x14200 pgzero zerothread 10710 506355 0 0 3 0x14200 aiodoned aiodoned 40899 276442 0 0 3 0x14200 syncer update 72654 510952 0 0 3 0x14200 cleaner cleaner 41373 247912 0 0 3 0x14200 reaper reaper 18388 366345 0 0 3 0x14200 pgdaemon pagedaemon 36403 499516 0 0 3 0x14200 bored crynlk 17236 142763 0 0 3 0x14200 bored crypto 71652 78316 0 0 3 0x40014200 acpi0 acpi0 84875 216919 0 0 3 0x40014200 idle1 62478 480240 0 0 3 0x14200 bored softnet 78898 241352 0 0 3 0x14200 bored systqmp 50416 312870 0 0 3 0x14200 bored systq 39915 354417 0 0 3 0x40014200 bored softclock 70363 79925 0 0 3 0x40014200 idle0 45881 234026 0 0 3 0x14200 bored smr 1 443654 0 0 3 0x82 wait init 0 0 -1 0 3 0x10200 scheduler swapper ddb{0}> show all locks Process 87520 (dhclient) thread 0xffff800020a7c9c8 (227241) exclusive kernel_lock &kernel_lock r = 0 (0xffffffff8265e2e8) #0 witness_lock+0x52e #1 solock+0x66 #2 soreceive+0x114 #3 soo_read+0x53 #4 dofilereadv+0x1a1 #5 sys_read+0x83 #6 syscall+0x4a4 #7 Xsyscall+0x128 ddb{0}> show malloc Type InUse MemUse HighUse Limit Requests Type Lim devbuf 9547 7371K 7371K 78643K 10738 0 pcb 13 8K 8K 78643K 33 0 rtable 105 3K 3K 78643K 201 0 ifaddr 49 11K 11K 78643K 52 0 counters 43 33K 33K 78643K 43 0 ioctlops 0 0K 4K 78643K 1473 0 mount 1 1K 1K 78643K 1 0 vnodes 1227 77K 77K 78643K 1262 0 UFS quota 1 32K 32K 78643K 1 0 UFS mount 5 36K 36K 78643K 5 0 shm 2 1K 1K 78643K 2 0 VM map 2 1K 1K 78643K 2 0 sem 6 0K 0K 78643K 6 0 dirhash 12 2K 2K 78643K 12 0 ACPI 1809 196K 290K 78643K 12766 0 file desc 5 13K 25K 78643K 55 0 proc 60 63K 83K 78643K 444 0 subproc 32 2K 2K 78643K 34 0 NFS srvsock 1 0K 0K 78643K 1 0 NFS daemon 1 16K 16K 78643K 1 0 ip_moptions 0 0K 0K 78643K 10 0 in_multi 33 2K 2K 78643K 36 0 ether_multi 1 0K 0K 78643K 2 0 ISOFS mount 1 32K 32K 78643K 1 0 MSDOSFS mount 1 16K 16K 78643K 1 0 ttys 31 148K 148K 78643K 31 0 exec 0 0K 1K 78643K 209 0 pagedep 1 8K 8K 78643K 1 0 inodedep 1 32K 32K 78643K 1 0 newblk 1 0K 0K 78643K 1 0 VM swap 7 26K 26K 78643K 7 0 UVM amap 105 21K 22K 78643K 1099 0 UVM aobj 4 2K 2K 78643K 4 0 memdesc 1 4K 4K 78643K 1 0 crypto data 1 1K 1K 78643K 1 0 ip6_options 0 0K 0K 78643K 8 0 NDP 7 0K 0K 78643K 11 0 temp 76 3021K 3085K 78643K 2149 0 kqueue 3 4K 8K 78643K 6 0 SYN cache 2 16K 16K 78643K 2 0 ddb{0}> show all pools Name Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle arp 64 6 0 0 1 0 1 1 0 8 0 plcache 128 20 0 0 1 0 1 1 0 8 0 rtpcb 80 23 0 21 1 0 1 1 0 8 0 rtentry 112 45 0 1 2 0 2 2 0 8 0 unpcb 120 82 0 72 2 0 2 2 0 8 1 syncache 264 4 0 4 1 1 0 1 0 8 0 tcpqe 32 172 0 172 1 0 1 1 0 8 1 tcpcb 544 26 0 22 1 0 1 1 0 8 0 inpcb 280 83 0 76 2 0 2 2 0 8 1 nd6 48 6 0 0 1 0 1 1 0 8 0 pffrag 232 1 0 1 1 0 1 1 0 482 1 pffrnode 88 1 0 1 1 0 1 1 0 8 1 pffrent 40 45 0 45 1 0 1 1 0 8 1 pfosfp 40 846 0 423 5 0 5 5 0 8 0 pfosfpen 112 1428 0 714 21 0 21 21 0 8 0 pfstitem 24 18 0 1 1 0 1 1 0 8 0 pfstkey 112 18 0 1 1 0 1 1 0 8 0 pfstate 328 18 0 0 2 0 2 2 0 8 0 pfrule 1360 21 0 16 2 1 1 2 0 8 0 art_heap8 4096 1 0 0 1 0 1 1 0 8 0 art_heap4 256 187 0 0 12 0 12 12 0 8 0 art_table 32 188 0 0 2 0 2 2 0 8 0 art_node 16 44 0 4 1 0 1 1 0 8 0 semapl 112 4 0 0 1 0 1 1 0 8 0 shmpl 112 2 0 0 1 0 1 1 0 8 0 dirhash 1024 17 0 0 3 0 3 3 0 8 0 dino1pl 128 1460 0 51 46 0 46 46 0 8 0 ffsino 272 1460 0 51 95 0 95 95 0 8 0 nchpl 144 1726 0 106 61 0 61 61 0 8 0 uvmvnodes 72 1541 0 0 29 0 29 29 0 8 0 vnodes 208 1541 0 0 82 0 82 82 0 8 0 namei 1024 4480 0 4480 1 0 1 1 0 8 1 percpumem 16 32 0 0 1 0 1 1 0 8 0 scxspl 192 4978 0 4976 2 1 1 2 0 8 0 plimitpl 152 17 0 9 1 0 1 1 0 8 0 sigapl 432 254 0 239 3 0 3 3 0 8 1 futexpl 56 569 0 568 1 0 1 1 0 8 0 knotepl 112 56 0 37 1 0 1 1 0 8 0 kqueuepl 144 18 0 16 1 0 1 1 0 8 0 pipelkpl 48 76 0 66 1 0 1 1 0 8 0 pipepl 120 152 0 133 1 0 1 1 0 8 0 fdescpl 496 255 0 239 3 0 3 3 0 8 0 filepl 152 1392 0 1291 6 0 6 6 0 8 2 lockfpl 104 29 0 28 1 0 1 1 0 8 0 lockfspl 48 7 0 6 1 0 1 1 0 8 0 sessionpl 112 18 0 7 1 0 1 1 0 8 0 pgrppl 48 18 0 7 1 0 1 1 0 8 0 ucredpl 96 56 0 47 1 0 1 1 0 8 0 zombiepl 144 239 0 238 1 0 1 1 0 8 0 processpl 960 270 0 238 5 0 5 5 0 8 0 procpl 624 348 0 306 4 0 4 4 0 8 0 sockpl 400 188 0 169 5 0 5 5 0 8 3 mcl64k 65536 3 0 0 1 0 1 1 0 8 0 mcl4k 4096 4 0 0 1 0 1 1 0 8 0 mcl2k 2048 168 0 0 20 0 20 20 0 8 0 mtagpl 80 5 0 0 1 0 1 1 0 8 0 mbufpl 256 528 0 0 33 0 33 33 0 8 0 bufpl 280 4081 0 174 280 0 280 280 0 8 0 anonpl 16 39734 0 23924 65 1 64 64 0 124 0 amapchunkpl 152 1164 0 1031 7 0 7 7 0 158 1 amappl16 192 1056 0 193 44 0 44 44 0 8 0 amappl15 184 25 0 20 1 0 1 1 0 8 0 amappl14 176 3 0 2 2 1 1 1 0 8 0 amappl13 168 25 0 24 1 0 1 1 0 8 0 amappl12 160 10 0 8 1 0 1 1 0 8 0 amappl11 152 74 0 56 1 0 1 1 0 8 0 amappl10 144 18 0 15 1 0 1 1 0 8 0 amappl9 136 392 0 387 1 0 1 1 0 8 0 amappl8 128 332 0 307 1 0 1 1 0 8 0 amappl7 120 118 0 107 1 0 1 1 0 8 0 amappl6 112 24 0 20 1 0 1 1 0 8 0 amappl5 104 162 0 146 1 0 1 1 0 8 0 amappl4 96 503 0 474 1 0 1 1 0 8 0 amappl3 88 105 0 100 1 0 1 1 0 8 0 amappl2 80 1132 0 1060 3 1 2 3 0 8 0 amappl1 72 15540 0 15098 26 11 15 20 0 8 5 amappl 80 595 0 552 2 0 2 2 0 84 1 dma4096 4096 1 0 1 1 1 0 1 0 8 0 dma256 256 6 0 6 1 1 0 1 0 8 0 dma128 128 253 0 253 1 1 0 1 0 8 0 dma64 64 6 0 6 1 1 0 1 0 8 0 dma32 32 7 0 7 1 1 0 1 0 8 0 dma16 16 18 0 17 1 0 1 1 0 8 0 aobjpl 64 3 0 0 1 0 1 1 0 8 0 uaddrrnd 24 255 0 239 1 0 1 1 0 8 0 uaddrbest 32 2 0 0 1 0 1 1 0 8 0 uaddr 24 255 0 239 1 0 1 1 0 8 0 vmmpekpl 168 6007 0 5976 2 0 2 2 0 8 0 vmmpepl 168 38871 0 36873 125 6 119 119 0 357 30 vmsppl 368 254 0 239 2 0 2 2 0 8 0 pdppl 4096 517 0 478 6 0 6 6 0 8 1 pvpl 32 137922 0 119018 158 0 158 158 0 265 4 pmappl 232 254 0 239 2 0 2 2 0 8 1 extentpl 40 46 0 29 1 0 1 1 0 8 0 phpool 112 189 0 3 6 0 6 6 0 8 0