[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.324664][ T26] audit: type=1800 audit(1546890345.865:25): pid=7766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 39.362142][ T26] audit: type=1800 audit(1546890345.865:26): pid=7766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.411278][ T26] audit: type=1800 audit(1546890345.865:27): pid=7766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2019/01/07 19:45:56 fuzzer started 2019/01/07 19:45:59 dialing manager at 10.128.0.26:34229 2019/01/07 19:45:59 syscalls: 1 2019/01/07 19:45:59 code coverage: enabled 2019/01/07 19:45:59 comparison tracing: enabled 2019/01/07 19:45:59 setuid sandbox: enabled 2019/01/07 19:45:59 namespace sandbox: enabled 2019/01/07 19:45:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/07 19:45:59 fault injection: enabled 2019/01/07 19:45:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/07 19:45:59 net packet injection: enabled 2019/01/07 19:45:59 net device setup: enabled 19:49:07 executing program 0: syzkaller login: [ 240.922135][ T7928] IPVS: ftp: loaded support on port[0] = 21 19:49:07 executing program 1: [ 241.038262][ T7928] chnl_net:caif_netlink_parms(): no params data found [ 241.117658][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.142849][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.162841][ T7928] device bridge_slave_0 entered promiscuous mode [ 241.178357][ T7928] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.186867][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.195412][ T7928] device bridge_slave_1 entered promiscuous mode [ 241.223578][ T7928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.234230][ T7928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.237804][ T7931] IPVS: ftp: loaded support on port[0] = 21 [ 241.265554][ T7928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.276686][ T7928] team0: Port device team_slave_0 added [ 241.294027][ T7928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.303496][ T7928] team0: Port device team_slave_1 added 19:49:07 executing program 2: [ 241.324453][ T7928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.342795][ T7928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.435211][ T7928] device hsr_slave_0 entered promiscuous mode [ 241.472306][ T7928] device hsr_slave_1 entered promiscuous mode [ 241.526019][ T7928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.543969][ T7934] IPVS: ftp: loaded support on port[0] = 21 19:49:08 executing program 3: [ 241.579651][ T7928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.671996][ T7931] chnl_net:caif_netlink_parms(): no params data found [ 241.734491][ T7928] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.741744][ T7928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.749435][ T7928] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.756568][ T7928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.795265][ T7937] IPVS: ftp: loaded support on port[0] = 21 [ 241.912403][ T7934] chnl_net:caif_netlink_parms(): no params data found [ 241.925231][ T7931] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.933327][ T7931] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.941515][ T7931] device bridge_slave_0 entered promiscuous mode [ 241.954119][ T7931] bridge0: port 2(bridge_slave_1) entered blocking state 19:49:08 executing program 4: [ 241.961172][ T7931] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.971903][ T7931] device bridge_slave_1 entered promiscuous mode [ 242.039551][ T7928] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 242.064184][ T7928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.081300][ T7931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.104105][ T7932] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.124853][ T7932] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.136844][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.177025][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.185659][ T7931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.221283][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.224770][ T7940] IPVS: ftp: loaded support on port[0] = 21 [ 242.240073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.250251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.285090][ T7928] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.295680][ T7928] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.311061][ T7931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.322760][ T7931] team0: Port device team_slave_0 added 19:49:08 executing program 5: [ 242.334897][ T7934] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.343513][ T7934] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.354722][ T7934] device bridge_slave_0 entered promiscuous mode [ 242.366333][ T7934] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.375909][ T7934] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.386354][ T7934] device bridge_slave_1 entered promiscuous mode [ 242.397805][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.408242][ T7931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.419421][ T7931] team0: Port device team_slave_1 added [ 242.430513][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.441477][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.450116][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.457215][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.478552][ T7934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.497615][ T7931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.505878][ T7931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.516882][ T7934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.533397][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.568195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.578326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.578903][ T7944] IPVS: ftp: loaded support on port[0] = 21 [ 242.587956][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.599507][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.614635][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.628522][ T7934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.636618][ T7934] team0: Port device team_slave_0 added [ 242.645414][ T7934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.653567][ T7934] team0: Port device team_slave_1 added [ 242.670749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.681471][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.735025][ T7931] device hsr_slave_0 entered promiscuous mode [ 242.772059][ T7931] device hsr_slave_1 entered promiscuous mode [ 242.827082][ T7931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.834763][ T7934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.842920][ T7931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.869240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.880445][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.892333][ T7934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.913134][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.921660][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.930493][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.942205][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.973446][ T7937] chnl_net:caif_netlink_parms(): no params data found [ 242.987441][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.997422][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.007597][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.073666][ T7934] device hsr_slave_0 entered promiscuous mode [ 243.132126][ T7934] device hsr_slave_1 entered promiscuous mode [ 243.173859][ T7931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.181143][ T7934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.189532][ T7934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.209579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.218048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.268268][ T7934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.294284][ T7928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.327145][ T7940] chnl_net:caif_netlink_parms(): no params data found [ 243.346508][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.355055][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.370123][ T7937] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.378752][ T7937] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.388575][ T7937] device bridge_slave_0 entered promiscuous mode [ 243.397589][ T7937] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.404787][ T7937] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.413192][ T7937] device bridge_slave_1 entered promiscuous mode [ 243.435159][ T7928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.442183][ T7928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.481360][ T7937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.499269][ T7928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.529999][ T7940] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.538015][ T7940] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.545927][ T7940] device bridge_slave_0 entered promiscuous mode [ 243.554696][ T7940] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.561861][ T7940] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.569590][ T7940] device bridge_slave_1 entered promiscuous mode [ 243.578122][ T7937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.598570][ T7928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.676316][ T7937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.685690][ T7937] team0: Port device team_slave_0 added [ 243.695843][ T7937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.705290][ T7937] team0: Port device team_slave_1 added [ 243.711594][ T7937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.721328][ T7940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.731629][ T7940] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:49:10 executing program 0: [ 243.800499][ T7937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.818546][ T7944] chnl_net:caif_netlink_parms(): no params data found 19:49:10 executing program 0: [ 243.886940][ T7940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.903806][ T7940] team0: Port device team_slave_0 added 19:49:10 executing program 0: 19:49:10 executing program 0: [ 243.948716][ T7931] 8021q: adding VLAN 0 to HW filter on device bond0 19:49:10 executing program 0: 19:49:10 executing program 0: [ 244.013837][ T7937] device hsr_slave_0 entered promiscuous mode [ 244.052202][ T7937] device hsr_slave_1 entered promiscuous mode [ 244.092449][ T7940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.100584][ T7940] team0: Port device team_slave_1 added [ 244.116592][ T7940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 19:49:10 executing program 0: mkdir(&(0x7f0000771000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000000)="f6", 0x1, 0x200000000000000, 0x0) [ 244.144115][ T7934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.164651][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.182118][ T7937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.189777][ T7940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.216003][ T7944] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.223788][ T7944] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.238631][ T7944] device bridge_slave_0 entered promiscuous mode [ 244.247252][ T7944] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.258690][ T7944] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.267606][ T7944] device bridge_slave_1 entered promiscuous mode [ 244.276549][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.286045][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.298672][ T7937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.335435][ T7940] device hsr_slave_0 entered promiscuous mode [ 244.395147][ T7940] device hsr_slave_1 entered promiscuous mode [ 244.476062][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.486677][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.510343][ T7931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.517676][ T7931] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.528023][ T7940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.535917][ T7940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.545572][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.554905][ T7944] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.571108][ T7944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.585071][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.594789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.605592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.613330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.621808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.630039][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.637127][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.647978][ T7934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.656117][ T7934] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.672464][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.683215][ T7937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.693450][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.701185][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.710141][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.719475][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.726565][ T7946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.746739][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.756049][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.767325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.775835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.784483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.792982][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.800048][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.807943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.816557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.825129][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.832243][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.849282][ T7944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.857763][ T7944] team0: Port device team_slave_0 added [ 244.869703][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.891033][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.900446][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.909152][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.917864][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.926726][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.935834][ T7944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.944140][ T7944] team0: Port device team_slave_1 added [ 244.957982][ T7944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.971176][ T7940] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.981552][ T7944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.001662][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.012309][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.023129][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.032468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.041049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.049450][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.058218][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.066973][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.075686][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.083613][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.099872][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.117339][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.131079][ T7937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.155476][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.172304][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.180670][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.189994][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.200064][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.216886][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.265369][ T7944] device hsr_slave_0 entered promiscuous mode [ 245.305519][ T7944] device hsr_slave_1 entered promiscuous mode [ 245.342587][ T7944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.350535][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.359227][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.369304][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.384883][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.396898][ T7944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.406345][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.415313][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.424635][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.432572][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.444430][ T7931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.455616][ T7937] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.463917][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.473065][ T7934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.480984][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.489453][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.497651][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.506003][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.521617][ T7931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.528702][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.545858][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.567362][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.576412][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.585198][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.592296][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.600476][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.612419][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.624250][ T7934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.630989][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.639329][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.648507][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.656939][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.664027][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.672947][ T7931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.681583][ T7944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.709766][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.727200][ T7940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.736023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.749703][ T7934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.759279][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.769912][ T7931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.781537][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.793023][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.803657][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.813504][ T7940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.820266][ T7940] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.842457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 19:49:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x8000a0}, &(0x7f0000000200)=0x18) r3 = dup3(r1, r2, 0x80000) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) close(r2) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) close(r1) [ 245.870569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.887983][ T7934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.917477][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.931230][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.947811][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.956726][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.965683][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.974344][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.983030][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.991267][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.998348][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.006154][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.015155][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.023608][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.030642][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.038487][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.046595][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.059403][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.075100][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.083103][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.091574][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.103343][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.115020][ T7944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.129198][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.144268][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.164614][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:49:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2000000078, 0x0, [0x48b]}) [ 246.189403][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.206442][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.224926][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.237325][ T7937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.258460][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.268463][ T7981] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 246.280956][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.299552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.309699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.343896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.356739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.369947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.384250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.392179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.407044][ T7944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.415399][ T7944] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.427801][ T7937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.434765][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.455576][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.466624][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.476222][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.489150][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.502208][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.509959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.518714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.527176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.535859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.544521][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.551552][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.560468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.570167][ T7940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.580375][ T7940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.593134][ T7940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.599875][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.609139][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.620658][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.631080][ T7937] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.646781][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.658369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.668295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.677337][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.684455][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.699876][ T7940] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.711496][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.721371][ T7937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.743735][ T7940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.751094][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 19:49:13 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) [ 246.769737][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.800596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.842185][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.863667][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.871435][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.892562][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.900947][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.911952][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.920768][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.957534][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.983675][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.999993][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:49:13 executing program 4: r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x2}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) [ 247.013324][ T7944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.022330][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.030672][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.053026][ T7944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.069159][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.090517][ T7944] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.103587][ T7944] 8021q: adding VLAN 0 to HW filter on device batadv0 19:49:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) r2 = socket$packet(0x11, 0x400080000400, 0x300) setsockopt$packet_fanout(r2, 0x107, 0xc, &(0x7f000095bffc), 0x4) 19:49:13 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x4007, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, r0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='\x00', &(0x7f0000000080)='9p\x00', 0x20000, &(0x7f0000000540)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@fscache='fscache'}, {@afid={'afid', 0x3d, 0x1}}, {@nodevmap='nodevmap'}], [{@uid_eq={'uid', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'vmnet0^,'}}, {@hash='hash'}, {@fowner_lt={'fowner<', r3}}, {@uid_eq={'uid', 0x3d, r4}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 19:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x400080) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000100)="716eabaff87c63b753eac260baee0c53923df62a8de4c88868ccd26d500a3d9240990cc33e06712784e96da6327c4d9355149734ec8d8bd82b471b9b7ae2766c87439d58ca0ecbee68ea36e84b8b3abbb0cb06da15d3807c530175b7b90f50f8efcc9a0c89e95cac63f899bedee797da8fb07ca818c7425ba00ad38da93b37200e198581d2bb419f22161665c6096ab8f3d15c18a6542e168fbefd2918821464cbcec1a4935422725f030422a1ebfeff2179c0da11500cd5e3b8a6c5d49be6c8b25bf7f81d0f4df522d0a5"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0x5, &(0x7f0000000000)="80c4f39ef4"}) keyctl$session_to_parent(0x12) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000380)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x0, 0x17b]}) 19:49:13 executing program 3: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f00000004c0)=0x10000023f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004c40)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/170) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000500)=0x345) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getpid() setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000600000000000000000800000000000000000000000000000000000042c6a46f40c8fd17a6483860d64fcd740a51db90a003390000000000"]) mkdir(&(0x7f0000000200)='./file1\x00', 0xc8) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000900)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], @ANYRES64=0x0, @ANYRES32, @ANYRESOCT, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES16=0x0, @ANYRES64=r3, @ANYRESOCT, @ANYRESOCT, @ANYPTR=&(0x7f0000000500)=ANY=[]]]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 19:49:13 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:49:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) socket$kcm(0x29, 0x2, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfb0, 0x20, 0x100000000, 0x2, 0x0, 0x6, 0x4000, 0x8, 0x8d0, 0x1, 0x6, 0x6, 0x401, 0x5, 0x1, 0x3, 0x9, 0x0, 0x100000000, 0x2, 0x81, 0x0, 0x4b, 0x1, 0x81, 0x7fff, 0x101, 0x800, 0x0, 0xb76, 0x100000000, 0x7fff, 0x2, 0x4, 0x3, 0xa3, 0x0, 0x9c57, 0x2, @perf_config_ext={0xab47, 0x8}, 0xb11e9c6bfc61ad88, 0x5, 0x9, 0xf, 0x7, 0x8, 0x3ca}, r1, 0x3, 0xffffffffffffffff, 0x7f99f8b46a2b342e) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000440)={0x401, 0xd5d, 0x800, 0x2a, &(0x7f0000000240)=""/42, 0x59, &(0x7f0000001a40)=""/89, 0x7e, &(0x7f0000001ac0)=""/126}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x28, &(0x7f0000001b80)}, 0x10) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r0, 0x10, &(0x7f0000000700)={&(0x7f00000003c0)=""/120, 0x78, r4}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0xa0, 0x80000000, {"9005524bb955d84ee6124e3afea8862b74ffdc4e96e10c30cf84a2c0933cf9613b4112b055e05ffee93dab54c56a4b4da08fd6ff14595a93359ccd3c99c3881532adade9d8bc8d45f14cbdbaaf7ca0d7fb529fd542e890b6a18765d2c09b6a1a3316162f3c6a1e22aad9ab0ae76265dce48300c33dc8927abbc8c9c2cb1d294bddaf577aeff5f5"}}, {0x0, "28e2e89b19b189548edfb528b1b65ba58f4b7169969c49c2687b8a08c1d9a03e5eb2a3855669bd3acda2a5acd5ba9d45ef58184b6457317ac64209b279ae690cd22251ed3f117bed44d30a1e433c40d015d36d669b3d6a5fb07c89af19cd3a9b858a9e0cc1a352e4a5da034b96e2ff755a1ef2404a5af238ffee11e396dfe40bce5f58f5318728003999018ab808c4c4ddb68232a513acb3329e56ae704e6d15a45eb3c01b1c69d3228a04601ab48e82c633c6f0842e0a45ac8403eded04b34fe6155a635761630818bf50b494803180c2eb72b9212f9bb3ae3605aa08bc29f7a95ed75631314976f10119e755a29439fd62cd855da70f61c8715a9c6fbd59f254c2839055ff2943eeb6608c629006bc5bd3265c3bfdfd1f6d725d2227dffc17400c4d32e42ce52691ae4b16fb085b37feb485be425646f7c83900fc1ff3bdf302f9b3c3f8d5a56675952e8bc8d224949c79064c901a702922418799e86944bdeaf7d68dd3d6f3f33c3fc331c2f2c6df0ec9c88aeaff1660cff59de403512b504eb83655725cd499ed28710ae529a3b8ef708f0d12e16474804e08fb8727b38c981d69c3f86e698d43b487b26d00ed0d35d9de6d750143be5b825907f43a21c78fb8d76bdec0410b96f07064a25c8ef05af9c39fd3dff2685b6478a58ce36643cffde91a3f4ca39b8ffccde7b6398bae9969f11450926c8a88a157fa47548cd1e5512838d1ab489f38c786b4f602f3f6c0905c46186a31d6f1d88f1d1aa78152791582a2fc12f94fbe42b545b2dd80837d12cce99cfe5ffb3dc1ebb5351eb234e2089be7231f3bcaf88b76c98e9aae85bdc5c5d1ed44b354bdf08523815a634c77851520fd196fff09d8693950440ed3085b606d291c995c6fc648840a62312591b14f1ff4a739e30374a1729fa0971aa867039baca4d79bdcf7daebb84f3676db415ecf1e8ecea8488a6d4c37c7f8c9600583040163cd190acc64a17fa89b7397d3e6a010c7e6e9985fcef0e9f4af7be581f822c6d0f941faa8d3074486685d4fb3eef526fbdf2c015cee31ae51a743f9522f8f2deb00d63ae5aa3d35234f300c4c2a0d30ba668f158d0272afd5d75205ac42ad67dbf1f5233cb473b9a952d90c1af3b4a87b734a96418c249e4c28433deccea3d298c6a785c3edbe02dcd42ae25569fd1ae67450fd56a94057c958b097b08ef88f3381033b5327e687e88c024740561ad11688a20b1e7de8b48716be209de2511efb39dc7266fa91184c5c4fdf568d44990f432b0abbdc438d65992fd9167092763a9e021c0471c0655c949a145c2afc70510a4c310a82a2bddde3d3f0e28deee98fb7f1e9d02355b57b85e2c0379256dbf4560a59cdfe26934687aa3c605ed09f2728b5de3643d1421444fe341cd76b7e9a6ae7696bb2b930e83f58cedec001d68a6f607a0a58765861dd3f61621627fd9778438ac298183e2231840aebbaa00e7478c1126f94f7add09c660bdc17206ea9e687e594a157d04899add3cfb9c6939ae4cfae0ee71907048ff84026070ef0753456a453aba3f88e8b6d93d369b9908771fdf25550f095e49b3d02bfe95fa4d7d2b9cbc1071ee97adf4c93a4876f8503ed797a9a3c989035da90d4a23fde63174af71f27acad6f99cfd962ac3f2a43f90b80edf6701161409a7c3774fd93b1b105968d93ce005b13e15160d92e184023a6c83cb62e03fc212a5a5806028b08598ec0ca5309739ac44f8e3e21a4bc737550c6d0a1520888c56b195b8c805277d90b2b2a80a8e272d92fed6537b78310553546de44566b08665e1a992caddf8fa433b8eae8568f3d502b3e45e467178bcbb1830fee6318c0da95c958f08bcb67f45e1120e05f7deb5d4c82e804ffddf167eae030b99be5de39a5e960c2c4dfc273c7e62c9c3f966aae48884a70b635faf04c6f3c4f90e0c747be97babee19a74f616878af4c700c66c36a1e9446c503b95cdf5f58035c1c73b54eb6687582febf84d84ba07bedae4b979177ca34611772abfd0bb0ce6af8a44c3b12ecba95a11b84908d79636c8dbb9f0312cc66d8dc632b540e9b57955e9e7162991b6f4ff2fc8c5b2e6ba9fe28a13df4af73a57208641360127c5e521bff6132fe4cc663dccb6a15b81ade5df6e21f4452fcc1ef68d16db272f9b400d3f0774444a903328d51ba2665060e61448ec394ffc261b976e47961c880e3e0c0bc332eb75d83b430ce2d50a500d15f75e4884d229b6c12bf290aa3c4764b2a192305b809ebf6f7d775b4f544ce273cbce1d9174c820c49b6a31d441f0841298f848eea9eb6098b3cc7333d631d467ce03f8cbc883755eef0fedb728f61feb74d062d2417e0164dafa221cb38a97d7060961e828bb204eeccacfc8fb92a220c6df73b1b93e84b13687ac80632367b0de3d15b25785988539e283b53c5d2787ccac77f7f2f01525116498ec8002f1d362d0c833a9cd182679021c41404c2252301764a3b4ec3719bb38d1395528d47254ba8fd076db24f6a937d7368e51f2be471f099e2cba2d5fcfa892ad69bbfe9c9c212058d41e78a8734c7ce3df1d7e64e33573469255ffb124f1fd0760709182d8d05a51710c1a95aeb95ca8a5aca2169dbcca61e05fa9093904fdbbd4bcf046257bc21ec1b856427fd3ada22d98a24e7c322d382ba075ff543f9deabe2a471350e82386338e5377237f7df643c594ed28a999c124b90f40c6e46dfed809559dd7d11de5ba457dde5542e5034c6c257cb53faf4b48ea7fff106091b5f498d2388b7427fcfc2af4b9ab27d31bbdb2b4487725fcad6c166632f92ff90a403025284d38e318e1365d6660a7328ee20138b39b9d24b39a30254811724fa0fc470bfc36e9907c2057334991e5f7a1f5620f83fd987e41ff41847e086180e00d2588bb9a000f3acaf227ba25025dd3971e34538583374aea8b1278d73c112ec999bd61eff615bd3ecdac20386627fe2e2555b242cfe489363d735761645ab82a52918185bfb10f91ac7da0964fe025eb6ffdfe862cef066851eb7e189a7614f38e7eb697686c7c3552bc0d6e9bd6ba72cd68531e141b0efc0cc996830554884651da8b4b712d6cebdb7a3a32568fa9463cbbf730072d9e837ab5fb56b191394f2fe0f14bd3d1231369af1a694234d3a678ab6a30d463d1e85cc2a8861e5aaa4c911a834b70f1c531e2745641e6e722005f1b9af8b00b2496e29b386082c4e51979d83ebcfd864d6eba7f1113e03a4b339f68d1dba99b4abba4086ad03d665bc55c12edc1134ad5c698c7be618b16bc3e35ac546811f8022be018391fbeefded688f297244db7e11702b18c7af47d527bececed79549ac9aa76e76758099f7d270298a96dd19f5a655a341c8f389be90a1c11d8a18e5ddec9be0b4d4829fc49e0e90c991fa784c424e1fa5fcb947d553172f262eb0aaffed13404e0ff6ca2362a034f402378658d1b16a17850e0aefa34e968774816d30dcb95e4b33f301263663683e072f226ee56dabc35cf0453bfd2f17d5c24780bfcc48969035a062cf3fdee8bfb53545a975f3bd4e62803159e6fe07e432ce532157e40223b3baee5bf2b56fdf26c1695c56a13c1f17a458511523ff68e7d6c48cf37eeba8f72a5962fe305d7f34603a69775b05eb491a458230e79a48a12bdc1b7eb2dcac1ee5a9557ed635efa8d4b29da38884778e0514dd2df0e3b8d35490052123d4bc2ffca957a9986e822d60ad0bb20debf794c50aa95df36869642eb139f9cead93c7e1019a90e93d8acd9b0c928d1f1793150a6fc9468153d911d57f16e503759d29bdcc247efeed3e25900c8edcc7e553c46266bd15b80b6911008029cca8e6e02ddaa99d84dc56bee37f92564ba48367a031f55fdd36434090c62f98e404159d5cf4518474e51a715c490f5404f8196d79e30c19ec06641aa106f6257a329d258eb7d8b5bf0496ccab459511ef0f87a5592ca582bfbe64d2dfa99b419401f0e18a30c7fd440323041614f905b38e70924d1a6783da78e6f08c7a9d58ef43758e4d3ec4ea4b529fdeffb0382f29960840ca8d57c96b708fe56aa9870c0bdd4c0a7fba437664cb84df88bbb966f0d914f5ea33a15c9190158c4cc71558c60294890b6b3ac70f1f22447a98dc1d93763a83ac895cd57dfbbe840bdd2b2f408e92a98f03f85d21d5aac61ded439097102c4d3c7192f3d33dbdb4c36f3ca7363b3e5ae45e6a392d4f42a2463af6267f6feabfd3b7893a3f55f9e0c7d94d8ef23c5967fa3006936e7dffd54b091271d703ba124694d9a4ab940b3931f738ec675536195444167eba20fa6652375fc7e6d44a122399977c04458c1b4e087671db3d4acba85a42ebe627fc7bf2020870af3fc55dd1cf7cc51c6be8f54ba6c4b55e4a1ea642bfe99762b338ac35c224034cac91d81e8e98abe85346c29d52d190132bc9cbfbb8d95a7ecb4fb6a6d3f5edad37fc53bed80b589a54246cb65d48ace5ec720c1033a69f9cef1f59fc87209ca3cbeded9340fd6bbe9957d36056a44ad07022596945eecbabb3db5758be7aceb7d4f620be93d1265e158e8e1abdf264b46bdc5c49e5c94c8c41cfdb25607afea51232c32fff07b83c95b8a6c10764ffe52cf3b290d5422a237cd0b77bd47bca9e19cf7e625a094d14b25701baca1ff7755c90d3d012b958a398c220c94e8615a45ca90a8bcaf13c36b58a1b76d2512c60ddc477eccd272c586b047f8ae06ec2165ea4fafdadba201239788d32219afc84c4dd12423353e1aa26ed354e4afad9bd67b798995ec9c59dc6ddd9a32bf79e45d9c2109fe74447b07f2fe2183274c09faad112e8a14b9918e39e2f50321599efae29768486c55f6bcd684a81af52fc3b567ecf2687c7811883ef9bc489d01fd0295a3b2c583b48be4e685783a875dde0e8b0fcd6c10f4a3c2b994600dfca769c03ef75db021a45e1d2e51739d414f34dd961c68feb425adca1de1ca24ab930f139ab3e3e5ab616c76eda233f9d1508662fa0a03bedaac025d1f0dc949703bc5930b34e725ab72b12bf7874fefe5ab71791a9dd4573069c96514d859005e5bc50e2a78d68f6042e8b7957c0466cf8d08c5b8d982f76076672524bcc58d86f60fe7fb69f3af43118ae020eb396549371f03ed723b72bd7ff75b5501f3c7737622ee3711bdcafcd83e6983d300102e3ee729febf5aa3763489d4c9a7dfa9ea4400dea66797d3b8d31c1055f902168b2c4d9b4fc0b45f14be1bb54c2b3f15664a1465a0cc17f001f3a444120156df89d2cbc71f168c9b50413abf51105aa653898f9aaa4aca5a01b7e158be2301a06bd67be88579e4de66aa4aa064f9b7472710adfbfd5720a368adf49fbfbca93d2d75d0cef173e8f2bc664a02f324a79e3e7f588887919e62aa946740139499b0f65bb915f5171e243810530a14d9322f1631f12e3fde3b31ebf92ee563c72f60af49ade83a5d77c70ae30b4342028c7bb6cedfd801e2e7d71902ad35309c790c4a30d7abdee28f9344145caf513c97da64c18ce8112b73670847b8837e6296db29cebbec7fe0ce6cdec043970a3a402622f54bc3707d8b2d163bbb391bc256e6950caaea2e56417276b9f6b398291b1bc553789a6d74e3e99d2e608989a010eec2012190de2961048d5bd01122ad3416596e2f68e8291400dfcb492cbe729381f25d833cacd9d5df1492461b3ab42623f90ad15e80eec151345d6720250c13ad77ebc614e8f0bf9c1c793532987c05473e2b776571a4396ca7484b31876c5e2ffb1c8de39755feaf564e5720d474a19558601bf7"}}, 0x0, 0x10a2, 0x0, 0x1}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r6 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r6, 0x10d, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1b1}, 0x20) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000003c00)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x80) gettid() write$cgroup_int(r5, &(0x7f0000000000)=0x8, 0x335) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r5) [ 247.283829][ C0] hrtimer: interrupt took 34434 ns 19:49:13 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000100)='./file0\x00') dup2(r0, r1) linkat(r2, &(0x7f0000000000)='./control\x00', r2, &(0x7f00000000c0)='./control\x00', 0x0) [ 247.348972][ T8018] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 247.348972][ T8018] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 247.348972][ T8018] 19:49:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000040)=0x5e8, 0x4) r2 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff5000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x3, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:49:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000002c0)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8010000000002201, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8001, 0x8000, 0x0, 0x8, 0x0, 0x7fffffff, 0xffffffffffffffe1, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r4, 0xfffffffffffffff8, 0x24000000}, &(0x7f0000000180)=0xc) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000240)='.request_key_auth\x00', 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:49:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x25dfdbff, {0x0, 0x0, 0x6}, [@typed={0xc, 0x1, @u64}]}, 0xffffffed}}, 0x0) [ 247.487641][ T8011] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 19:49:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) [ 247.560660][ T8018] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue [ 247.606693][ T8025] device nr0 entered promiscuous mode 19:49:14 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x7fff, 0x2, 0x3, 0x0, 0x4, 0x2}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:49:14 executing program 3: mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = gettid() r1 = inotify_init1(0xfffffffffffffffa) fcntl$setown(r1, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x349) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sched_getscheduler(r0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @mcast1, 0x80}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x749) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r5, r4, 0x0) 19:49:14 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x41) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x5, &(0x7f0000000040)=""/43) socket$bt_rfcomm(0x1f, 0x1, 0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00o1\xf8\xee\xc5\r\x8b_qs\xa5F\xca+\x02\x044\xa0\xdf\x9ch \xd76\x0fb\x9bq\xb11J+\xf2\x14\xcb<\x83\xf2\x8dG\x8bs\x9d\xda\xf3[|c\xb2x\xf8\x89A\xd1ki\xa9\x9d\x01\x0e\xdf\xd1R&r\xbcwc\xafqD\xbf\xe4\x966\xdf$\xef\xec\x95\xf7M\xc2\xfd\xfe}\x95\xda\xdfn\xf2\x0el}\xae\xd6>\xe4;\xea\xebfW\xf9\xbc\t\x95\xc5\rD\x14\\9p>)[\xca\x95\x1f\xc5\x9b)?\xa4\xf5\x8abz`7\x1d\xa45T\xdd\x96ym3\x80\x8f\x84\xa1\xdc\xde\x9eS\x8c\xe2\x89]\x00\x00jM\x94\xb37Zinn\xf6l\x82\xd1)\xeb\x06F`\xdf\xfd\xe5w\xa6_\x9f\xfcc\xfa\xc0\x92\x88\xd8\xae\xa6\xab\xa9\xdcC+E]\xe6G]rT\x0f\x9e\xb8\x1d\xe5D\xe6\xacd\ff\x11\xe9\x86\xc6s\xd8\xbeb\xa0\xeaf\xed#hZ+\x84o-1\x88(\x8d\x1f\xe8\xfdS\x06\xc5\xe4\n\xf0tv\x0f|\x0e\'\x05\xb0\xfd\x9eS\x97\xee\xd4\x8c\xeb\xc4;l4i\xbb\xfa\xf3\b\x13\a4\xc3\x87\x8f\xad\x04M6%d\x87\x028]O\x84\x9at\x9e\xbb\xa3\x19\f\f\xec\x8e@\x8c\xe10x0) io_submit(r5, 0x1, &(0x7f0000003600)=[&(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xde, 0x0, 0x1}]) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair(0x11, 0x80000, 0x6d50, &(0x7f00000000c0)) bind$packet(r6, &(0x7f0000000340)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendto(r6, &(0x7f0000000140)="79275d00000000000000000000004dc167346bfd92978db1d5426ceb0659273abe83", 0x22, 0x0, 0x0, 0x0) 19:49:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) 19:49:14 executing program 2: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x48cd, &(0x7f0000000000)="e0b44702ac00c3c3b17c0eb9fb272695cd7a9fc7468ccbf99df468aabb6df3888e37ea2077007f1fe7a3f4ebe6390edc1c2bb65ff83f1211d0a394026adfb2731185fd66284b740540ccc26c929008f892651f969234aa60d4d052791055e81af639e764a15058b902c08f58e47c33d480e4f55218a8050a568c3c69881f71a5afee0d0dad65d1999f41b88cb2119bc41ee9b7368dbbd68902e1faa2cd23308063341cfd092be06cad2f11be293e643f595ca7345a96c455c6578597dfeb5df349cb") prctl$PR_CAPBSET_DROP(0x18, 0x0) 19:49:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000002c0)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8010000000002201, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8001, 0x8000, 0x0, 0x8, 0x0, 0x7fffffff, 0xffffffffffffffe1, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r4, 0xfffffffffffffff8, 0x24000000}, &(0x7f0000000180)=0xc) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000240)='.request_key_auth\x00', 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:49:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x8000, 0x0) pipe2(&(0x7f0000000000), 0x80800) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 19:49:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000002f00)=""/4096, 0x1000}}], 0x300, 0x12022, &(0x7f00000020c0)={0x0, 0x1c9c380}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x4, 0x3d53, 0x3}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x2) fanotify_init(0x8, 0x0) 19:49:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x402000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000140)={0x3, 0x8, 0x3c8, 0x5, [], [], [], 0x9, 0x5, 0x1, 0x0, "9150ced9d4c10f7a05ba6d59d8f71b6e"}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x1, &(0x7f00000002c0)=""/10) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 19:49:14 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000240)="85d3b64aeae7fe3fbf5a8da393db11d48af9fd17a6bf6ea2cc5a875aa029ec9ca612a3569e93bf2fdc88ff7710d7d7bf3448ddba642d73919f1df328a97fab09acb50f0608c5b6f81473390283395878515654997298c5f562f7ad60e608f1d73358aa") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x0, 0x10001, 0xa10, 0x5, 0xfff, 0x6}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000002c0)={{0x10000, 0xc74}, 'port0\x00', 0x2, 0x160065, 0x22e, 0x6, 0x8, 0xee, 0x7f, 0x0, 0x1, 0x58}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x421, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000004) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0x8004550f, 0xfffffffffffffffd) 19:49:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) r3 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) close(r1) write$P9_RREAD(r1, &(0x7f00000000c0)={0x26, 0x75, 0x1, {0x1b, "3abdabe6c4d53d9b4eff5213ede041be4dc9d51dfea5aeb1734caf"}}, 0x26) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) open(&(0x7f0000000040)='./file0\x00', 0x80801, 0x0) 19:49:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0)={0x1, 0x5, 0x0, 0x80000000}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x10830, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000440)={0x1, 0x40d9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)=0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000240)=0x200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x10001, 0x0, 0x80000001, 0x20}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e21, 0x3, @remote}}, 0x6, 0x7fff, 0x9, 0x81}, &(0x7f00000003c0)=0x98) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)={0x600, r3, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffe09f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1f5, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x57313e24}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0xf8}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbaa}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffff0001}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @empty, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote, 0xbd0}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x266}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x155367e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xbd1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x20b}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000000, @empty, 0x56}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc}}}}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x124, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x450b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x493}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x600}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80000001d00070400000000001500007f000001000000000000de02000000000000000300000000000000ffffac161400000000000000000000ffff000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000e4ffffffffffffff00000000000000000000000000000000000000000000000040000000000000000000"], 0xb8}}, 0x0) 19:49:15 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500fe6f0000000000019078ac2314bbac141411040490780000000045000000000000000088000004000000ac141400084000000000000043050000e000000200000000e00000010000007f00000100000000ffffffff00000000e000000100000000ac14140000000000b9"], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) [ 248.562677][ T8112] netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. 19:49:15 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x41) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x5, &(0x7f0000000040)=""/43) socket$bt_rfcomm(0x1f, 0x1, 0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00o1\xf8\xee\xc5\r\x8b_qs\xa5F\xca+\x02\x044\xa0\xdf\x9ch \xd76\x0fb\x9bq\xb11J+\xf2\x14\xcb<\x83\xf2\x8dG\x8bs\x9d\xda\xf3[|c\xb2x\xf8\x89A\xd1ki\xa9\x9d\x01\x0e\xdf\xd1R&r\xbcwc\xafqD\xbf\xe4\x966\xdf$\xef\xec\x95\xf7M\xc2\xfd\xfe}\x95\xda\xdfn\xf2\x0el}\xae\xd6>\xe4;\xea\xebfW\xf9\xbc\t\x95\xc5\rD\x14\\9p>)[\xca\x95\x1f\xc5\x9b)?\xa4\xf5\x8abz`7\x1d\xa45T\xdd\x96ym3\x80\x8f\x84\xa1\xdc\xde\x9eS\x8c\xe2\x89]\x00\x00jM\x94\xb37Zinn\xf6l\x82\xd1)\xeb\x06F`\xdf\xfd\xe5w\xa6_\x9f\xfcc\xfa\xc0\x92\x88\xd8\xae\xa6\xab\xa9\xdcC+E]\xe6G]rT\x0f\x9e\xb8\x1d\xe5D\xe6\xacd\ff\x11\xe9\x86\xc6s\xd8\xbeb\xa0\xeaf\xed#hZ+\x84o-1\x88(\x8d\x1f\xe8\xfdS\x06\xc5\xe4\n\xf0tv\x0f|\x0e\'\x05\xb0\xfd\x9eS\x97\xee\xd4\x8c\xeb\xc4;l4i\xbb\xfa\xf3\b\x13\a4\xc3\x87\x8f\xad\x04M6%d\x87\x028]O\x84\x9at\x9e\xbb\xa3\x19\f\f\xec\x8e@\x8c\xe10x0) io_submit(r5, 0x1, &(0x7f0000003600)=[&(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xde, 0x0, 0x1}]) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair(0x11, 0x80000, 0x6d50, &(0x7f00000000c0)) bind$packet(r6, &(0x7f0000000340)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendto(r6, &(0x7f0000000140)="79275d00000000000000000000004dc167346bfd92978db1d5426ceb0659273abe83", 0x22, 0x0, 0x0, 0x0) 19:49:15 executing program 0: semget$private(0x0, 0x3, 0x100) syz_open_dev$video4linux(0x0, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) fchown(r1, r2, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000540)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x100c1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x154, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xce}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000000)) [ 248.654444][ T8118] netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. 19:49:15 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x41) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x5, &(0x7f0000000040)=""/43) socket$bt_rfcomm(0x1f, 0x1, 0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00o1\xf8\xee\xc5\r\x8b_qs\xa5F\xca+\x02\x044\xa0\xdf\x9ch \xd76\x0fb\x9bq\xb11J+\xf2\x14\xcb<\x83\xf2\x8dG\x8bs\x9d\xda\xf3[|c\xb2x\xf8\x89A\xd1ki\xa9\x9d\x01\x0e\xdf\xd1R&r\xbcwc\xafqD\xbf\xe4\x966\xdf$\xef\xec\x95\xf7M\xc2\xfd\xfe}\x95\xda\xdfn\xf2\x0el}\xae\xd6>\xe4;\xea\xebfW\xf9\xbc\t\x95\xc5\rD\x14\\9p>)[\xca\x95\x1f\xc5\x9b)?\xa4\xf5\x8abz`7\x1d\xa45T\xdd\x96ym3\x80\x8f\x84\xa1\xdc\xde\x9eS\x8c\xe2\x89]\x00\x00jM\x94\xb37Zinn\xf6l\x82\xd1)\xeb\x06F`\xdf\xfd\xe5w\xa6_\x9f\xfcc\xfa\xc0\x92\x88\xd8\xae\xa6\xab\xa9\xdcC+E]\xe6G]rT\x0f\x9e\xb8\x1d\xe5D\xe6\xacd\ff\x11\xe9\x86\xc6s\xd8\xbeb\xa0\xeaf\xed#hZ+\x84o-1\x88(\x8d\x1f\xe8\xfdS\x06\xc5\xe4\n\xf0tv\x0f|\x0e\'\x05\xb0\xfd\x9eS\x97\xee\xd4\x8c\xeb\xc4;l4i\xbb\xfa\xf3\b\x13\a4\xc3\x87\x8f\xad\x04M6%d\x87\x028]O\x84\x9at\x9e\xbb\xa3\x19\f\f\xec\x8e@\x8c\xe10x0) io_submit(r5, 0x1, &(0x7f0000003600)=[&(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xde, 0x0, 0x1}]) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair(0x11, 0x80000, 0x6d50, &(0x7f00000000c0)) bind$packet(r6, &(0x7f0000000340)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendto(r6, &(0x7f0000000140)="79275d00000000000000000000004dc167346bfd92978db1d5426ceb0659273abe83", 0x22, 0x0, 0x0, 0x0) 19:49:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000100)=r2) ppoll(&(0x7f0000000000)=[{r1, 0x8402}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={0xb2dd}, 0x8) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 248.985659][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 248.985675][ T26] audit: type=1326 audit(1546890555.515:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 249.018544][ T8130] block nbd0: shutting down sockets [ 249.044450][ T8134] block nbd0: Device being setup by another task 19:49:15 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00080046000044000000000000907800000000ffffffff830306000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000"], 0x0) [ 249.098348][ T26] audit: type=1326 audit(1546890555.525:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:49:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x5e8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc2, &(0x7f0000000040)="08ef0069dd1382b4d15617578682ac9e0b0c3f845902281de0a561d12675139ba302dbc6700b02545c9104b6a17719f81cc38e1977c6a89d6ba70568f7b6182cc55e699202f2e4630cf75b115ec8a6fa91", 0x51) 19:49:15 executing program 5: socket(0x9, 0x0, 0x10001) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x121402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x5, 0x10001, "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", 0xd4, 0x0, 0x0, 0x79ee, 0x21d7, 0x3, 0x2}, r2}}, 0x120) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x800) execve(&(0x7f0000000600)='./file1\x00', &(0x7f0000000380), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000002c0)=0x61) syz_open_pts(r3, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) fcntl$getown(r3, 0x9) [ 249.223982][ T26] audit: type=1326 audit(1546890555.535:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 19:49:15 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:49:15 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x280) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0xfff, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x14) write$cgroup_int(r1, &(0x7f0000000000)=0x2, 0x12) 19:49:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r1, r0) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x1, 0x2}}, 0x14) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0xfb, "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"}, &(0x7f00000001c0)=0x11f) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000440)={0xfd, 0x200, 0x3800000000000, 0xf, &(0x7f0000000200)=""/15, 0xd4, &(0x7f0000000280)=""/212, 0x8b, &(0x7f0000000380)=""/139}) 19:49:15 executing program 0: semget$private(0x0, 0x3, 0x100) syz_open_dev$video4linux(0x0, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) fchown(r1, r2, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000540)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x100c1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x154, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xce}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000000)) [ 249.388976][ T26] audit: type=1326 audit(1546890555.545:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=64 compat=0 ip=0x457ec9 code=0x50000 [ 249.421466][ T8153] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.429142][ T8153] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.480829][ T26] audit: type=1326 audit(1546890555.545:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 19:49:16 executing program 3: r0 = userfaultfd(0x800) flock(r0, 0x1) capset(&(0x7f0000001140)={0x20071026}, &(0x7f00009b3000)={0x0, 0x0, 0xfadf}) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x90) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffff81, 0x400003) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x10, 0x3, 0x8}, 0x8}}, 0x18) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1, 0x80000000000, 0x198994d0, 0xfffffffffffff5c7], 0x4, 0x7, 0x2, 0x7, 0x8001, 0x1, {0x2, 0x7fffffff, 0x4, 0x400, 0x80000001, 0x1, 0xfffffffffffffec6, 0x9, 0x3, 0x6, 0xbe6b, 0x1000, 0xffffffffffff8259, 0x2, "ca67332b04ca3338b09df3dcf23fe1ba889d316dc14e82e50cda5ac23b443922"}}) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) 19:49:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0xfffffffffffffffe) [ 249.565426][ T26] audit: type=1326 audit(1546890555.545:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:49:16 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x2, 0x0, 0x401, 0x7, 0x0, 0x1, 0x80}) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 249.634793][ T26] audit: type=1326 audit(1546890555.545:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 249.666572][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.673716][ T8169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.681170][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.688315][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.724357][ T8180] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 19:49:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@local, @empty, [], {@can={0xc, {{0x1, 0x8b6, 0xfffffffffffffeff, 0x9}, 0x6, 0x2, 0x0, 0x0, "cd26b1ef0afe5f82"}}}}, 0x0) [ 249.771337][ T26] audit: type=1326 audit(1546890555.555:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 249.788281][ T8169] device bridge0 entered promiscuous mode 19:49:16 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x500, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, r2}, 0x10) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x1000)=nil) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000080)=':%\x00') creat(&(0x7f0000000180)='./file0\x00', 0x10a) r3 = dup(r0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000000c0)='ip6gretap0\x00') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) [ 249.865445][ T8153] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.873634][ T8153] bridge0: port 1(bridge_slave_0) entered disabled state 19:49:16 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0xa) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xb, @raw_data="6326f10a65da14807ea5b8aa91761283755a3a9943ea212068190a45ca459f7cf36acb7483fb6403fbea1deb2cd49ad2e06c02147255b2c9051a0e4c35f46d55e86f30ef28ca50fd9af66bac4651b27904c696e8238253f7a0cf791dfb49b20a2f89ae9b99321c992f13f15d8497bfa25b1ac24f895163f971a55fe0ba14b119c1769df7ac3c39e8c5ebe5341811379862192895af7f0528604938991832d3cf1ce3dc64e2526194ea268faa5dfd02ec05d97df424d790819a150d61c77efb0d0054e0878c1e06e7"}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000000)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1ff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x1, 0x8000}, &(0x7f0000000500)=0x90) ftruncate(r0, 0x4820f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x1f}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r4, 0x10000, 0x80, 0xbb67}, &(0x7f0000000340)=0x10) [ 249.926740][ T26] audit: type=1326 audit(1546890555.555:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 249.948877][ T8153] device bridge0 left promiscuous mode 19:49:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d30, {0x600, 0x0, 0x0, 0x0, 0x2000}}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) open(0x0, 0x141042, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) [ 249.990179][ T26] audit: type=1326 audit(1546890555.575:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8116 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 250.060536][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.067675][ T8169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.075266][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.082410][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.291987][ T8169] device bridge0 entered promiscuous mode 19:49:16 executing program 5: socket(0x9, 0x0, 0x10001) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x121402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x5, 0x10001, "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", 0xd4, 0x0, 0x0, 0x79ee, 0x21d7, 0x3, 0x2}, r2}}, 0x120) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x800) execve(&(0x7f0000000600)='./file1\x00', &(0x7f0000000380), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000002c0)=0x61) syz_open_pts(r3, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) fcntl$getown(r3, 0x9) 19:49:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0xba) 19:49:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) timerfd_create(0x6, 0x80800) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r4) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x11, r5, 0x0) write$eventfd(r5, &(0x7f0000000040), 0x8) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xc, 0x0) 19:49:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getegid() ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x88000) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0xffffffffffffff76) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/190) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 250.466524][ T8213] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.473849][ T8213] bridge0: port 1(bridge_slave_0) entered disabled state 19:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x10002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) [ 250.583315][ T8213] device bridge0 left promiscuous mode [ 250.598372][ T8210] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.606202][ T8210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.614629][ T8210] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.622333][ T8210] bridge0: port 1(bridge_slave_0) entered forwarding state 19:49:17 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x1, 0x5}) ioctl$CAPI_GET_PROFILE(r0, 0x80044324, 0x0) [ 250.692296][ T8210] device bridge0 entered promiscuous mode 19:49:17 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x4, 0x1, 0x6) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1d}, 0x800, 0x2, 0x2, 0x4, 0x200, 0x1}, &(0x7f0000000040)=0x20) 19:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000040)=0x3a1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) setsockopt$inet6_int(r2, 0x29, 0x9, &(0x7f0000000080)=0x3, 0x4) 19:49:17 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x2000, 0x48) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, r1, 0x3) memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10000007) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) 19:49:17 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 19:49:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x1f, 0x4) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x7, 0x0, 0x0) 19:49:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r1, 0x121, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20000000000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x9056cb5b0bcf684d}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc014}, 0x80) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000300)={0x0, 0xffffffff00000000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)={r3, 0x2, 0x2, [0x8001, 0x9]}, &(0x7f00000003c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080), 0xc, &(0x7f0000002740)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x78}}], 0x4000000000002ed, 0x0) 19:49:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4", 0x2d) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000005c0)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x8, 0x8200, 0x400, 0xffff, 0x6, 0x8, 0x8, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 19:49:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}) 19:49:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 251.100532][ T8262] netlink: 168 bytes leftover after parsing attributes in process `syz-executor5'. [ 251.222258][ T8274] netlink: 168 bytes leftover after parsing attributes in process `syz-executor5'. [ 251.242469][ T8273] Started in network mode 19:49:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000002c0)={0x2c, @remote, 0x4e22, 0x10001, 'wrr\x00', 0x4, 0x3, 0x51}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x5a, "dda741364029dc27d49b51c352c41f417cedf8b262c7c76244995c6741317a53666db48c9e7ba269245cf3dc934be50914f98870bfc376ccccebe824a11b5caaa9b72f23189bfca77db1d07237f6f4d88cfc5a1a5a1d42bc23c1"}, &(0x7f0000000180)=0x7e) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x101400, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000001c0)=0x4000000083) signalfd(r4, &(0x7f0000000500)={0x40330fb9}, 0x8) ioctl$TCSETA(r6, 0x5406, &(0x7f00000000c0)={0x401}) 19:49:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getegid() prctl$PR_SVE_SET_VL(0x32, 0x2d080) getegid() setgroups(0x0, &(0x7f0000000200)) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f0000000100)=0x8) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x101d0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000400000000000000000000000100000000000000000000000000006e3152d8759f5518000000000000000000"], 0x30) [ 251.262707][ T8273] Own node identity f000000, cluster identity 4711 [ 251.317370][ T8273] 32-bit node address hash set to f000000 19:49:18 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x4, 0x1, 0x6) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x308) getegid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0xb3, 0x0, 0x2, 0x7, 0x100, 0xfffffffffffffffd}, 0x20) getegid() setgroups(0x0, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x101d0) 19:49:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 19:49:18 executing program 5: io_setup(0x1003, &(0x7f0000000080)=0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x9, &(0x7f0000002000/0x1000)=nil, 0x3) io_submit(r0, 0xfffffeaa, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 19:49:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000002c0)={0x2c, @remote, 0x4e22, 0x10001, 'wrr\x00', 0x4, 0x3, 0x51}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x5a, "dda741364029dc27d49b51c352c41f417cedf8b262c7c76244995c6741317a53666db48c9e7ba269245cf3dc934be50914f98870bfc376ccccebe824a11b5caaa9b72f23189bfca77db1d07237f6f4d88cfc5a1a5a1d42bc23c1"}, &(0x7f0000000180)=0x7e) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x101400, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x30}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000001c0)=0x4000000083) signalfd(r4, &(0x7f0000000500)={0x40330fb9}, 0x8) ioctl$TCSETA(r6, 0x5406, &(0x7f00000000c0)={0x401}) 19:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7ff, 0x40) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/127) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x4000400) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="4d18d83388f7e2da149a0f3317b62de064ac0595746eccfe78e2f6bcd9343d18"}) 19:49:18 executing program 5: io_setup(0x1003, &(0x7f0000000080)=0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x9, &(0x7f0000002000/0x1000)=nil, 0x3) io_submit(r0, 0xfffffeaa, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 19:49:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800000004) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x183240, 0x0) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x3) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000240)=0x83, 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x3) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340794b80040d8c560a067fffffff81004e220000000058000b4824ca944f647fffffff0028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000d0900fcff0000040e05a5", 0x58}], 0x1) 19:49:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) semop(0x0, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x1, 0x4706}], 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000002c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200c") 19:49:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getegid() prctl$PR_SVE_SET_VL(0x32, 0x2d080) getegid() setgroups(0x0, &(0x7f0000000200)) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f0000000100)=0x8) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x101d0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000400000000000000000000000100000000000000000000000000006e3152d8759f5518000000000000000000"], 0x30) 19:49:18 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x80, 0x101000) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000940)=""/228) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x1) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000003c0)={0x6, 0x1de, &(0x7f0000000680)="e8767cb3f1450c67d0fb3c7f71675ee2916458a31c13a1585d351b0276f5e00d1e4caf0af903a18e17c7a1b87ba0629929d5a31bae9dbdabdbf1a3928d5065613c593f02b2331dbde8b6a64323a56c49ea41301772417ada54e8b7dd59ecb856de45621a3690a35f3965a5702f97f688a8acbb2c2ad5caac97212504497bbc7735c6460eece588fb64dca34976db74d8923aa64dc687a9611f5f7a89dbfbaf2302b755e25df602891713b76ff1c104bd3a994ee5df9736a32e5c5b265921e8cf24f1ee8ccd455aea2f202c62835bdae44857ffaaac227fc11cdd8bd99e7ba8c2c328", &(0x7f0000000380)="968d4c04535b1fca1ac3a1353af21b2ae842386a7c3360e51e2c6a6968", 0xe2, 0x1d}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2, 0x0) r6 = semget(0x3, 0x1, 0x20) semtimedop(r6, &(0x7f0000000400)=[{0x0, 0x18dc, 0x1800}, {0x1, 0x1, 0x1000}, {0x3, 0x800, 0x1000}, {0xab1205e8ae4c262c, 0x2, 0x800}, {0x5, 0x8, 0x800}, {0x0, 0xc, 0x800}, {0x1, 0x7fff, 0x800}], 0x7, &(0x7f0000000600)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc5d75e3f, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r5, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r7, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r8 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x7, 0x6, 0x94, 0xffffffff, 0x20, 0x10000, 0x1, 0x7}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f00000002c0)={0x4, 0x0, &(0x7f00000004c0)="6e212e31e312e41ca0ca056a7973c8adff604d4a4f09bf1dc287b3c90b4d55249284db4822f93816f1d022fb7a04e4437669d2af8325575b91156e0085b4b64ea21e3e0921980d676b", &(0x7f0000000540)="05ba047dd3c04a8602f00636f403d1f79e5e1478fbe51c3587c33c0d3aeb29f869660e20a0d3531c38171b40ee4bb0b2af5b536cb349bcc79f2dedb94f215fb1cbadd0cb9cf90ee559e0770ad86572004be8941b095db58fa8556f08f9ce372cf52f69e63ceeb7c3d184e988917b0c2cef76a25ee08008e3235db2e1df8047b14297ab45bec37efedf45d83f599dee8313e369236917b8d18d42313e51922a2577b0f8f12c8b74b2b0a8fdf185511f9178e3e632e796", 0x49, 0xb6}) mq_timedsend(r8, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r8, &(0x7f0000000240)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x400, {0x2, 0x4e23, @rand_addr=0x86c5}, {0x2, 0x4e21, @rand_addr=0x3}, {0x2, 0x4e22}, 0x200000000000300, 0x2983, 0x8, 0x52, 0x5, &(0x7f0000000100)='ipddp0\x00', 0x5, 0x8, 0x100000000}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000780)=0x4000000000800, 0x4) ioctl$int_in(r7, 0x5421, &(0x7f0000000900)=0x6) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x9) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet(r7, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r7, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000a40)=ANY=[@ANYBLOB="8300000016d45041858856dc4d387b5a5208037801ce1d2edf1564df32f4d8561b6d867f3f42c418daa5f6019bdb5f088beb0a48afec9032b35760a6112546ce45da07121f92afae57b9dfcc7d37fcd4214c040a07b346ddeeccef6b27454e341dbaa774d81c89d945a7b417cca5c943bd5ec5d80e2b2a4ff6ed179285fda4d53f81ddf40e35879a6a66b2d55485c2fc6bd2303c0f2e34e18910e04b0a2e2bc418861e18081835f36e293bad37f262665169e4593367fa282e0502c0641a6b5dd944770d8b1ab6da35d1bafc8abfa88f2713cac42f17bbb9e27240369e17fcb3f27bf84a51d684f52385f6d7db7f6a5a550c9430a9dc7644d0153dcb1ddeae07be05ad3d786e82f7751ab3883e312e2dacf9d3cfc8b25566c5828f0ac826d16e54e38a8340096711d6cf635b670bf1b5e53e483dbc62aac7c8c9102241752fb9e280af71276bf7d0aab4d209951794a7952175ec676eee1a5c0fa1f53a76f81b94e0918b120af0008fb0977b0698874c6a380db850f8757f6f0b1d0842f02f8bf2b2f1fe710b78b3c68cf3d98e873ef6cef86df9693a85bea720a143cf4119d50000005192c8388f098639c70b3c09cf7d70390000ccb76cec82fd09d9999eaa66f250fbdcd2f0aab71287ce4fd853cc919b34f15ffe150e9ad69cbf27d6693e768c466ccec27ee8ad52a9c31bbbbd22975b83fdb637b3d818794b579111135cb5d28f1154fffc7958e690d9bd2a7e004a0e11499dba2c912e7aeb05d067e3510fcfcf9c20f956f899cb02977dee6dcc62b10c9e4ac16ae5da9bf71086e9af2847afb52a7d581fb6bcdd6e2d546666b28a7462a9a096556efe19743361617ba7e5dd13e69528fbd78bad499cc401912856f3464b9cb9cb2171cd1f1c9e7442f04ff53b000000000000000000f56f2b6222f80d45c93a674e695ccb553b308bbdaf241e0677cdbb876d51435645324795da68c99f4d45c426c0d7ffbfb091fb61a5d73d4208af5a898573f2fecaeb254355129cd12949d3f6ecf0ae20be894aa0c8fd201b742ade225dc3bdc4bb1d1938f2cc64d20376c884a25acbea31840eca25a3c7bb647ebc9bf340c7d4669d0091f8c09b7a6a5a3f4d37f353388193490bcdb23095f623e73f2777e7db76a9ed12ce0b064ce7576caf881f608af88c4bc51d90be089daecd66615389f3011526ec998369648b7e7e99bb14da9223957619c3e6fb120f421046cbe780c1dc8076819ea879922ba2f0764a291a639f799b9a72770faaba0032ad552f40ff3f809dc76ee31873ea27779902b8b38859499e093d1981861ab30ce273af621b6e0947a7e42dc8e82b973ffc"], &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 19:49:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r4 = getpgrp(0x0) ioprio_set$pid(0x1, r4, 0x100) fallocate(r1, 0x20000000000001, 0x0, 0xfffffffffffffc00) r5 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0}, 0xa1a80ebfc9a59709) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000003c0)=0x78) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8902, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r6}) signalfd4(r5, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000740)=""/71, &(0x7f0000000600)=0x47) 19:49:19 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x4, 0x1, 0x6) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x308) getegid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0xb3, 0x0, 0x2, 0x7, 0x100, 0xfffffffffffffffd}, 0x20) getegid() setgroups(0x0, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x101d0) 19:49:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) semop(0x0, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x1, 0x4706}], 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000002c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200c") 19:49:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x308) getegid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0xb3, 0x0, 0x2, 0x7, 0x100, 0xfffffffffffffffd}, 0x20) getegid() setgroups(0x0, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x101d0) 19:49:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f02304434b81ed0f093bf42c1f49aa9512d9705d40dd500e0f2219232dde1aa1163bb69279fcf43d6d8f69dd150648439233f83c4aad515f9cb521367cb57540cfebec01da7ca2744871fe5f6ec5dc20f6bcb815dfd423cac4e7f19fd7a639573f84b99d7c96c69a2b03ce80f2428") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x8, 0x200, 0x10, r1, 0x3}, 0x2c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000180)=""/228, 0x100000, 0xe4, 0x1}, 0x20) 19:49:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'io'}, {0x2d, 'pids'}, {0x2d, 'io'}]}, 0xe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x22011, r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x40) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, 'pids'}, {0x20, '\x8dmime_typeprocvmnet0self^'}, {0x20, 'wlan1bdevselfmime_type'}, {0x20, 'pids'}, {}, {}, {}, {0x20, '#keyring'}, {}], 0xa, "e4a8633cbfeddc8debb9d19606e0656906322124ef4fb7efa3a9eb48c7f8d4c75add0933b8fed01fa3c8defbafd1116e45543cc48e48864897d98a5c0ddfe464572c08c0a8a3e0d8755e769911cc79b816fa26a8772925527329ba1b58dce6f1ba31a45513ae5e74f8bde0b9b173b1ee26492b2ac48784bd5249c1c36b499a9fe3c8977456f94cf23da1cfff255d56ee776a115a3bde43cd25c735dbf65d2413233370b45ef54509557b123bae6240f87f1c3a39740223fc06d0f8e451494ce773e3f46b77f471f3448fcdb0479b95b8a18fc9c57dcaa3cd2e4558550df4afae02ca"}, 0x136) 19:49:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xf, 0x2, [0x100000000000500]}) 19:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000000c0)={0x30, ""/48}) ioctl$KVM_RUN(r4, 0x81a0ae8c, 0xa05000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000000)) 19:49:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r4 = getpgrp(0x0) ioprio_set$pid(0x1, r4, 0x100) fallocate(r1, 0x20000000000001, 0x0, 0xfffffffffffffc00) r5 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0}, 0xa1a80ebfc9a59709) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000003c0)=0x78) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8902, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r6}) signalfd4(r5, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000740)=""/71, &(0x7f0000000600)=0x47) 19:49:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}, 0x310) 19:49:20 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r2 = socket$inet6(0xa, 0x80806, 0x0) r3 = dup3(r2, r1, 0x0) lseek(r0, 0x0, 0xf3a968f7910ac1c) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 19:49:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x4, 0x1, 0x6) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x50, 0x4, 0x1ff, 0x2, 0xb4}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x61, 0x10400003) 19:49:20 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) timer_create(0x0, 0x0, &(0x7f0000000180)) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0xfffffffffffffffd, 0x0) 19:49:20 executing program 3: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004814}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x668) 19:49:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") socket$inet6(0xa, 0x806, 0x1) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x200002, &(0x7f0000000900)=ANY=[@ANYBLOB="bb55d0376d66745f7a6f6e655f6d756c7469706cc5a381366965723d3078303030303030303030303031303030302c73686f775f7379735f66696c65733d6e6f2c75", @ANYRESHEX=0x0, @ANYBLOB=',euid<', @ANYRESDEC=0x0, @ANYBLOB=',permit_directio,\x00']) 19:49:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000, &(0x7f0000000180)=0x0) io_getevents(r1, 0x8, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$sock_bt_hci(r3, 0x400448dd, &(0x7f0000000100)="85de2557b4e31ac3305f88090bf92766ee8cc369f9030a7f5352b394138c5d6d2f157a108dffaa411dc79651df56f1b9b534c34f7f4bfabd4fe293069148382de88c4435c544b74361c33900d141a11769c360110db49d") clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x910, r2, 0x0) [ 254.107203][ T8398] __ntfs_error: 95 callbacks suppressed [ 254.107238][ T8398] ntfs: (device loop5): parse_options(): Unrecognized mount option »UÐ7mft_zone_multiplÅ£6ier. [ 254.152006][ T8398] ntfs: (device loop5): parse_options(): Unrecognized mount option u0x0000000000000000. [ 254.185809][ T8398] ntfs: (device loop5): parse_options(): Unrecognized mount option euid<00000000000000000000. [ 254.248271][ T8398] ntfs: (device loop5): parse_options(): Unrecognized mount option permit_directio. 19:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) recvfrom$rose(r1, &(0x7f0000000080)=""/168, 0xa8, 0x40000000, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x2, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x11, 0x0, 0x40000083], [0xc1]}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000200)={0x6}) [ 254.317040][ T8398] ntfs: (device loop5): parse_options(): Unrecognized mount option . 19:49:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0, 0x100000}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="03005b002e6f359b372fae49d09d319d56cbf7ef68567d82882472d14ad964e6ff6efdc13d136e5535bdae0ba6e5b842a92cccd32bead1d15adc6103ddb150f7bad9d0e287df750ea866230119c447cc6f97531eb5d0000000000000000000"]) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000640)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) chown(&(0x7f00000003c0)='./file0\x00', r3, r4) r5 = creat(0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000380)={0x31, 0x77775f5f, 0x1, @stepwise={0x6, 0x3, 0x7fff, 0x8001, 0x1ff, 0x7}}) r6 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r6, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 19:49:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x380, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x0, 0x5}, {0x1}, {0x3ff, 0x5}, {0x80000001, 0x81}]}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x19}}, 0x14}}, 0x0) 19:49:21 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20880, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200100, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29}, 0x29) [ 254.505999][ T8411] kvm [8409]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 19:49:21 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fallocate(r2, 0x4, 0x1, 0x6) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 254.607790][ T8415] kvm [8409]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 19:49:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x1, 0x80000000, 0xfffffffffffffe00, 0x8, 0x0, 0x7, 0x28020, 0x1, 0x800, 0x9, 0x3, 0x9, 0x765, 0x5, 0xfff, 0x4, 0x1, 0x9, 0x6f, 0xffff, 0x6, 0x9, 0x1f, 0x81, 0x81, 0x8, 0x101, 0x3f, 0x400, 0x7fffffff, 0x7, 0x8001, 0xc00, 0xff, 0x0, 0x40, 0x0, 0x2, 0x6, @perf_config_ext={0x1300, 0xd559}, 0x200, 0x6, 0xc2, 0x8, 0x17, 0x80000001, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8001, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)) 19:49:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind(r0, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 19:49:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1b7, 0x70000000000, 0x400000000, 0x0, 0x0, 0x80000000, 0x101}, 0x0, 0x0) 19:49:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x79, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 19:49:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000003c0)={0x0, 0x1, @start={0x4}}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5a1ace757a8fff2f04dd742fe86271af97913e624effc20c1b0b30b1db4d3b"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180), 0xfffffffffffffca3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @remote}, 0x80, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='veth0_to_team\x00', 0x40, 0x4, 0x8001}) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1}) 19:49:22 executing program 5: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) write(r0, &(0x7f00000000c0)="b09869ad1f04ee27179b29534bb659695b4ad7ffdb30f15fda87d044c27e688dbe706b", 0x23) r1 = socket$inet6(0xa, 0x803, 0x3) socket$tipc(0x1e, 0x7, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="00080000000000009500000000991900"], &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096}, 0x48) 19:49:22 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:22 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 255.727063][ T8475] QAT: Invalid ioctl [ 255.791263][ T8475] QAT: Invalid ioctl 19:49:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\xe8\xff', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getdents64(r2, &(0x7f0000000100)=""/142, 0x8e) 19:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x20000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 19:49:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000009fc3)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00c\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\xf3\xff\xff\xff\x00\x00\xc6\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x8000, 0x6f1, 0x4, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0xad, "dcf91c42da6cd396279874689bec0638cd89ef83a0c8ee09ca99cc306c1160481f077762d01df0f5fe6204fa74d4cf33c74b9390ee677fa95d32035dc668e37acf418e609492843d583cbd61ffac695ed82ee626747d615a18c0e59112c7f5d18549e76d58513d2c0e500943201816db8e2216e8b750cb1f152747c69045575514a8d0bae043327c56a920d7f0ff3d89881f01bfca52eb6f3f59f7e0feef3128151520c1571f32f9cf472bc039"}, &(0x7f0000000300)=0xb5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x2, 0x81}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x85, "239727c0d4560154bd93ae642df551cc9b869ff8e8eedc61ecc0514f18f0ee4d7996ac4fe92997ae61596ebe6b31eb4aef8dae9e47d3539ab28165bedadc0e8d2872454dc3e7660133565bd21402d25f64f977fc34c2fa96eaf022776757474a656680459b10ad50d86ad5f5f6fa2be1f680e57d18f5b53e84549ee4f1223190e351a2fe9e"}, &(0x7f0000000180)=0x8d) 19:49:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="8196d1e459a7b1aeba329f2020f5fbccc28bedc8ac455eef7de04bd7b0b33d46765091eab7cf4c712b21025c4b4d9d694b42613ef4ff133cd99fd2f0dca078c9f60b3e5acf3de1c704f95062"}, 0x10) 19:49:22 executing program 5: socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x1}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x200000) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000240)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000001780)={'mangle\x00'}, &(0x7f0000001800)=0x54) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400192340834b80013f679a10bfff7f4e32f61bcdf1e422e6ffff0000804824c4945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001001e090a00ff000000000000", 0x58}], 0x1) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) getsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000000)=0xf6d) 19:49:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x84, 0x0, 0x0, 0x0, 0x0) 19:49:23 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 19:49:23 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0xfffffffffffffe8c) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4800a00}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x98, r1, 0xf0d506ac5493fe16, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x498}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x48}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000840)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x54, &(0x7f0000000700)=[@in6={0xa, 0x4e21, 0x0, @mcast2, 0x101}, @in6={0xa, 0x4e23, 0x3f, @mcast2}, @in6={0xa, 0x4e24, 0x91ff, @empty, 0x3}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r2}, 0x8) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000f40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x420, 0x238, 0x420, 0x420, 0x420, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, &(0x7f0000000240), {[{{@ip={@empty, @multicast1, 0xffffffff, 0xf488b412d4ab930, 'syzkaller1\x00', 'ifb0\x00', {}, {0xff}, 0x7f, 0x1, 0x1}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x4, @remote, 0x4e23}}}, {{@ip={@broadcast, @local, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'nr0\x00', {}, {}, 0x0, 0x1, 0x11}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x20}}}, {{@ip={@local, @broadcast, 0xffffffff, 0xff, 'syzkaller0\x00', 'eql\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x46}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xfff}}}, {{@ip={@multicast2, @multicast2, 0x0, 0xffffffff, 'veth0_to_team\x00', 'syzkaller1\x00', {0xff}, {}, 0x16, 0x1, 0x8}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0x0, 0x0, 0x8, 0x2, 0x3]}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x20}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xffffffff, 'bcsf0\x00', 'sit0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x6f}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f7) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000880)={0x5, 0x90, 0x1000, 0x8, 0xef8a, 0x3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x81}, &(0x7f00000002c0)=0x8) r6 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r6, &(0x7f00000003c0)='ns/pid_for_children\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r5, &(0x7f0000000380)=0x4) lseek(r3, 0x407, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) 19:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x20000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 19:49:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x280000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}, @ib={0x1b, 0x6, 0x4, {"9295fbd494b26d6d4b0df5e3934b96bf"}, 0x9, 0x3, 0x4}}}, 0x118) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000080)) 19:49:23 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:23 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000080)={0x0, 0x39, 0x5, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x54, 0x4400) ioctl$TIOCEXCL(r3, 0x540c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000280)={0x2000e0007, 0x0, [0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x801, 0x0) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9b) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 19:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r0, &(0x7f0000001c00)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') readv(r2, &(0x7f00000015c0)=[{&(0x7f0000001680)=""/148, 0x94}, {&(0x7f0000000280)=""/192, 0xc0}], 0x2) 19:49:23 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000140)='cgroup-eth1-bdev\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='ve~\x04\x00\x00\x00\x00\x00\x00\x00\xeb\xdacE\x86!v\xdbT1^\x8b\x89\xb9!\xdba\x18\xf3\xc5\xaf5\x8a', 0x25a) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000580)={0x2000000, 0x0, 0x4}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0), 0xebc6604d02dbcd0b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x10001, r1, &(0x7f00000003c0)="63544392c04aeb1da5d239dea829c38a4e0600692d9911e64d54698c34bd0a23f6585bacc05543a55b3d072fb272000000000000000000000098", 0x3a, 0x0, 0x0, 0x4}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="73797abb2a381c9dc13e26b4703a040000000a07bb9f00356e30226466db2c6371cf3e2ce21212758de619ff00000000d1a3382eec0101e78f51179d0b3dc74baf6c14bfc14f9079b7e61929f368437ee83cd030ad23e08f2b68d7d6962ca7c7c5e1f850039299cf"], 0x55) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0xf6, 0x4, 0xffffffffffff5268, 0x100000000, 0xffffffffffffff9c, 0xffffffffffffffff, 0x2f8, {r5, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff25, 0x200007fd, &(0x7f0000000500)={0x2, 0x40000004e23}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r7, &(0x7f0000000280), 0x80000003) 19:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x20000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 19:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x1, 0xc1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x8, 0x20}, 0xc) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x20000000000d00) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x20, 0x480040) ioctl(r3, 0x80084121, 0x0) 19:49:23 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000008c0)) r0 = syz_open_dev$usb(0x0, 0x4000000000008, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0x0}, 0x10) ftruncate(r0, 0x1ff) clone(0x10062101, 0x0, 0x0, &(0x7f00000001c0), &(0x7f00000004c0)) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 257.201631][ T8573] QAT: Invalid ioctl 19:49:23 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 257.318416][ T8579] QAT: Invalid ioctl 19:49:24 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0xfffffffffffffe8c) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4800a00}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x98, r1, 0xf0d506ac5493fe16, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x498}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x48}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000840)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x54, &(0x7f0000000700)=[@in6={0xa, 0x4e21, 0x0, @mcast2, 0x101}, @in6={0xa, 0x4e23, 0x3f, @mcast2}, @in6={0xa, 0x4e24, 0x91ff, @empty, 0x3}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r2}, 0x8) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000f40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x420, 0x238, 0x420, 0x420, 0x420, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, &(0x7f0000000240), {[{{@ip={@empty, @multicast1, 0xffffffff, 0xf488b412d4ab930, 'syzkaller1\x00', 'ifb0\x00', {}, {0xff}, 0x7f, 0x1, 0x1}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x4, @remote, 0x4e23}}}, {{@ip={@broadcast, @local, 0xffffffff, 0xffffffff, 'bridge_slave_0\x00', 'nr0\x00', {}, {}, 0x0, 0x1, 0x11}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x20}}}, {{@ip={@local, @broadcast, 0xffffffff, 0xff, 'syzkaller0\x00', 'eql\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x46}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xfff}}}, {{@ip={@multicast2, @multicast2, 0x0, 0xffffffff, 'veth0_to_team\x00', 'syzkaller1\x00', {0xff}, {}, 0x16, 0x1, 0x8}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0x0, 0x0, 0x8, 0x2, 0x3]}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x20}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xffffffff, 'bcsf0\x00', 'sit0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x6f}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f7) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000880)={0x5, 0x90, 0x1000, 0x8, 0xef8a, 0x3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x81}, &(0x7f00000002c0)=0x8) r6 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r6, &(0x7f00000003c0)='ns/pid_for_children\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r5, &(0x7f0000000380)=0x4) lseek(r3, 0x407, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) 19:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x1d, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'wlc\x00', 0x2, 0x77d, 0x45}, 0x2c) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x600000000000, 0xa8100) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x4711, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:49:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0xf8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0)=0x6, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(0x0, 0x9af, 0x4000) write$P9_RREADDIR(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x1, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x9, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc635c7a8ede"], 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:49:24 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) bind$packet(r0, &(0x7f0000000580)={0x11, 0xd, r1, 0x1, 0x4, 0x6, @random="1f64dcf9a406"}, 0x14) r2 = socket$inet6(0xa, 0x3, 0x4e) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$llc(r4, &(0x7f0000000140)="395217bc537a8b7b7f8478e421e19aa421992dfef4e4c3958f6e10d92b9bdbe19c3f2fe0835bfc70bec28b24e9d2cf71431952ba706151b406c853c74a05edb598899170910d27ddf795b6341860e242200a36cbff8fd35cc8ce0b964232d3fa54096ccecc0dd2a5f1eff4f6ecab25855eb8c1d0386b1bd828f658431174d5166c80bab0eb9aa25b2742bd7b94389e3f89a343270fe8b1ef8c5396a3b45d840764be5a1f00cb35ca59cf7d873866dae6800d0ee77e617157bb46d984b76507a777efa386436da00c6b2eebde5f0e", 0xce, 0x4, &(0x7f0000000240)={0x1a, 0x304, 0xf6a, 0x3, 0x9, 0x800, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) sendmmsg(r2, &(0x7f0000006840), 0x0, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r3, 0x2}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r4, 0x0) [ 257.519337][ T8595] IPVS: set_ctl: invalid protocol: 29 172.30.0.3:20004 [ 257.600061][ T8603] IPVS: set_ctl: invalid protocol: 29 172.30.0.3:20004 19:49:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000140)='cgroup-eth1-bdev\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='ve~\x04\x00\x00\x00\x00\x00\x00\x00\xeb\xdacE\x86!v\xdbT1^\x8b\x89\xb9!\xdba\x18\xf3\xc5\xaf5\x8a', 0x25a) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000580)={0x2000000, 0x0, 0x4}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0), 0xebc6604d02dbcd0b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x10001, r1, &(0x7f00000003c0)="63544392c04aeb1da5d239dea829c38a4e0600692d9911e64d54698c34bd0a23f6585bacc05543a55b3d072fb272000000000000000000000098", 0x3a, 0x0, 0x0, 0x4}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="73797abb2a381c9dc13e26b4703a040000000a07bb9f00356e30226466db2c6371cf3e2ce21212758de619ff00000000d1a3382eec0101e78f51179d0b3dc74baf6c14bfc14f9079b7e61929f368437ee83cd030ad23e08f2b68d7d6962ca7c7c5e1f850039299cf"], 0x55) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0xf6, 0x4, 0xffffffffffff5268, 0x100000000, 0xffffffffffffff9c, 0xffffffffffffffff, 0x2f8, {r5, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff25, 0x200007fd, &(0x7f0000000500)={0x2, 0x40000004e23}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r7, &(0x7f0000000280), 0x80000003) 19:49:24 executing program 2: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) ioctl$int_out(r0, 0x5460, &(0x7f0000000480)) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000001380)={0x1000, 0x3, 0x4, "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"}) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xfffffffffffffffd}, &(0x7f0000000540)=0xfffffffffffffdd2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="ffef01007203"], 0x1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000500)={0xeb09, 0xeb, 0x3ff}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = accept4(r2, &(0x7f00000005c0)=@ax25, &(0x7f0000000100)=0x80, 0x80804) r5 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000400)={0x60c, 0x8001}) rmdir(&(0x7f00000000c0)='./file0\x00') setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000280)={0x3578, 0x1, 0x25, 0x5}, 0xc) r6 = dup2(r3, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000440)=0x3, 0xffffffffffffff47) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) [ 257.879873][ T8602] QAT: Invalid ioctl 19:49:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x80000001) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x7, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x3ff}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:49:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x28400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 19:49:24 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000000)='\x00', 0x100) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000100)={0x1, 0xffffffff, @name="f76c1cf29b83d0cc01ab8335daaeb75451f5796e2107dae6ca1b4d3a322aa663"}) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 19:49:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 19:49:24 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 258.342710][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.411963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.412000][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.417949][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.503318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.509865][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.769754][ T8642] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 260.492646][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.498555][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:49:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0x5, 0x1, 0x7880}, 0xa) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) [ 261.105070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.110863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.116718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.141853][ T8642] netlink: 'syz-executor5': attribute type 2 has an invalid length. 19:49:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffbff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="c3a0e83a874d20b059ecae980752dca456322b4ac2d653f67bd49612d42e145b25bdf724b663d20a6775a1c3e835aaf0abb58bde0cd3b1fb79d4cfa1992964d171a5628a47aade32987e82765c9a5c22ec27d19235d119b401355d23ed05d6b8b576a6951de395709992f993b73c8eed73750955a8f3ea11f301fae8be021cb7891177c1c958067c0646f605f0f7c176654a949ebe7edb2026526f72bd313edd3506a8c6a43c91cf5377a62b75ae2c59071b713cbb0e9d718236ae710cc68b2d523e08424e02b28b56760608858c8aac76d3f20578b80c59cc1fabc32068fb8828993d1806a66c5ad573cc54d10e6c", 0xef, 0x6e6}, {&(0x7f0000000280)="f2a55229608e510e0fca377121ac5e067fcc2140e4b676fd196ee0c9db14674645144151d7bbe5ff6725d475b25ecac8cfb92fa6c2f06817874f561e6e9ebc03f9fb6c126fd5c87e7d1ae35fb523ba030e1a2b14ad8c300f1bca81cf68f11f6b73f2dcfb72db5dd31d1b326a9c4cbf4535945c4fe6b9e41748eea7182888fef7504a7d625aad8fed10390b38ad8a7bbc77825201e8fa876742d7d9ab87aa6b53fd13c1b7e09b6cd7ba81938c010d637da82128e0b3bd14f509534006a61f1da3a02619576069b901323a9e4c47f2f3c9d6dce07d6e779ed7e9fa077f5496fc3572169b0bc4a16f2cc57a1c3ff8486bfa766d7bfa31e96d", 0xf7, 0x3}], 0x400, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f7265636f766572792c62696f73697a653df8a23030303030301030303030303030303030392c7377616c6c6f632c6d7470742c6e6f71756f74612c6e6f61747472322c71756f74612c6e6f3ef1ffff74696d652c666f776e65723c45393bd8dadd8f0bb75a", @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=,\x00']) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 19:49:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x5, @remote, 0x8}], 0x1c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000000000000000000000b7e8bcf6d55eb5003b86d7714a472d90a1271bec5e8dbfa1535be66584d284b3f5f7f4c5136eceebe65e52d9607762012545e79c56e2235cec8e45a462e2775e31c2a7486d60ec7abecfee0690201038a4f5f7b8c18435f474a3ea1387c78c23333f00ae4c55f0abd8746e05ac1d13a91241dcf953883f93952ed6b68fe49bc1e9faf90fa193c593b808e939cd06db360484f3c59c000000000000000000000000000000"]) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x3}, [{0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x1, r6}, {0x8, 0x6, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x54, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x632d, 0x408000000000, &(0x7f0000000140)=0x5}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000280)={{0x1, 0x2, 0x4, 0x0, 0x5}, 0x57, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x7, 0x7, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) sendfile(r0, r1, &(0x7f0000000000)=0x1091fd, 0x2b428a52) 19:49:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080), 0x1000000000000190, 0x63) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0xfffffffffffffffd) 19:49:27 executing program 1: prctl$PR_SET_SECCOMP(0x35, 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @multicast2}, &(0x7f0000000280)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000032c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003300)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000003400)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000003600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003640)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000003740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003780)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@remote}}, &(0x7f0000003880)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000038c0)={@multicast1, @remote, 0x0}, &(0x7f0000003900)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000003940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003980)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000039c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003b00)={0x0, @loopback, @broadcast}, &(0x7f0000003b40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004040)={0x0, @initdev, @loopback}, &(0x7f0000004080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000040c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000041c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000042c0)={@local, @loopback, 0x0}, &(0x7f0000004300)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x21800}, 0xc, &(0x7f0000004b40)={&(0x7f0000004340)={0x7c4, r1, 0x10c, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x180, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r6}, {0x4}}, {{0x8, 0x1, r7}, {0x260, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x6, 0x3f, 0x80000001, 0x9}, {0xc06f, 0x81, 0x4, 0x20}, {0xcf8f, 0x71, 0x800, 0x2}, {0x5, 0xa59, 0x0, 0x9}, {0xafd, 0x1, 0x8, 0x9}, {0x100000000, 0x0, 0x4}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x8, 0x7fff, 0x8a7}, {0x2, 0xfffffffffffffeff, 0x4, 0x17c0115c}, {0x8, 0x8001, 0xffffffffffffffe1, 0x20}, {0x2, 0x6, 0x4, 0x81}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x52a3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r9}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x55}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x198, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc6d7}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x3, 0x1, 0x7, 0x1}, {0x7, 0x28a6, 0x8, 0xef}, {0x3ff, 0x6, 0x80000000, 0x9}, {0x2, 0x101, 0x15c2000, 0x7fff}, {0x81, 0x20, 0x8001, 0x7}, {0x9, 0x10001, 0x2, 0x9}, {0x3, 0x2, 0x73, 0x10000}, {0x5, 0x3, 0x200, 0x1ff}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r13}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x7c4}, 0x1, 0x0, 0x0, 0x40000}, 0x4008014) r17 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$VIDIOC_S_PARM(r17, 0xc0cc5616, &(0x7f0000000040)={0x3, @output={0x1000, 0x1, {0x0, 0x3}, 0x1, 0x86}}) [ 261.433768][ T8653] XFS (loop0): unknown mount option [biosize=ø¢00000000000000009]. [ 261.553648][ T8653] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 261.567278][ T8663] QAT: Invalid ioctl [ 261.599456][ T8653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 261.619764][ T8668] QAT: Invalid ioctl 19:49:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000140)='cgroup-eth1-bdev\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='ve~\x04\x00\x00\x00\x00\x00\x00\x00\xeb\xdacE\x86!v\xdbT1^\x8b\x89\xb9!\xdba\x18\xf3\xc5\xaf5\x8a', 0x25a) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000580)={0x2000000, 0x0, 0x4}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0), 0xebc6604d02dbcd0b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x10001, r1, &(0x7f00000003c0)="63544392c04aeb1da5d239dea829c38a4e0600692d9911e64d54698c34bd0a23f6585bacc05543a55b3d072fb272000000000000000000000098", 0x3a, 0x0, 0x0, 0x4}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="73797abb2a381c9dc13e26b4703a040000000a07bb9f00356e30226466db2c6371cf3e2ce21212758de619ff00000000d1a3382eec0101e78f51179d0b3dc74baf6c14bfc14f9079b7e61929f368437ee83cd030ad23e08f2b68d7d6962ca7c7c5e1f850039299cf"], 0x55) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0xf6, 0x4, 0xffffffffffff5268, 0x100000000, 0xffffffffffffff9c, 0xffffffffffffffff, 0x2f8, {r5, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff25, 0x200007fd, &(0x7f0000000500)={0x2, 0x40000004e23}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r7, &(0x7f0000000280), 0x80000003) 19:49:28 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:28 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xa2b591b8c1a2ce81) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x0, 0x10000}, {0x4b564d03, 0x0, 0x4823}]}) 19:49:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) [ 261.689506][ T8669] XFS (loop0): unknown mount option [biosize=ø¢00000000000000009]. 19:49:28 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.758865][ T8682] netlink: 'syz-executor0': attribute type 1 has an invalid length. 19:49:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/183) [ 261.801880][ T8682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 19:49:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x80c0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) shutdown(r0, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x20000, 0x4) [ 261.934236][ T8692] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffbff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="c3a0e83a874d20b059ecae980752dca456322b4ac2d653f67bd49612d42e145b25bdf724b663d20a6775a1c3e835aaf0abb58bde0cd3b1fb79d4cfa1992964d171a5628a47aade32987e82765c9a5c22ec27d19235d119b401355d23ed05d6b8b576a6951de395709992f993b73c8eed73750955a8f3ea11f301fae8be021cb7891177c1c958067c0646f605f0f7c176654a949ebe7edb2026526f72bd313edd3506a8c6a43c91cf5377a62b75ae2c59071b713cbb0e9d718236ae710cc68b2d523e08424e02b28b56760608858c8aac76d3f20578b80c59cc1fabc32068fb8828993d1806a66c5ad573cc54d10e6c", 0xef, 0x6e6}, {&(0x7f0000000280)="f2a55229608e510e0fca377121ac5e067fcc2140e4b676fd196ee0c9db14674645144151d7bbe5ff6725d475b25ecac8cfb92fa6c2f06817874f561e6e9ebc03f9fb6c126fd5c87e7d1ae35fb523ba030e1a2b14ad8c300f1bca81cf68f11f6b73f2dcfb72db5dd31d1b326a9c4cbf4535945c4fe6b9e41748eea7182888fef7504a7d625aad8fed10390b38ad8a7bbc77825201e8fa876742d7d9ab87aa6b53fd13c1b7e09b6cd7ba81938c010d637da82128e0b3bd14f509534006a61f1da3a02619576069b901323a9e4c47f2f3c9d6dce07d6e779ed7e9fa077f5496fc3572169b0bc4a16f2cc57a1c3ff8486bfa766d7bfa31e96d", 0xf7, 0x3}], 0x400, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f7265636f766572792c62696f73697a653df8a23030303030301030303030303030303030392c7377616c6c6f632c6d7470742c6e6f71756f74612c6e6f61747472322c71756f74612c6e6f3ef1ffff74696d652c666f776e65723c45393bd8dadd8f0bb75a", @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=,\x00']) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 19:49:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x13, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x9af, 0x4000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0x0, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x0, {{0x0, 0x1}, 0x1}}, 0x18) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f00000003c0)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x8, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000240)='\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '!eth1'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}}) write$binfmt_elf32(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000140)=0x80) 19:49:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x101001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0xf000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) [ 262.181236][ T8708] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 262.282175][ T8708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 19:49:28 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff) [ 262.427191][ T8706] XFS (loop0): unknown mount option [biosize=ø¢00000000000000009]. 19:49:29 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='coredump_filter\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) mremap(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10400, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0xffffffff, 0x1bf, 0x7}) shutdown(r0, 0x0) 19:49:29 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000780)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7a}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 262.813647][ T8033] attempt to access beyond end of device [ 262.819474][ T8033] loop2: rw=1, want=33625, limit=112 19:49:29 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4008744b, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x4040, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000005c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000ac0)=0xe8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b00)=0x0) r6 = gettid() stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgrp(0x0) r10 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$dspn(&(0x7f0000001300)='/dev/dsp#\x00', 0x80000001, 0x400002) r13 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = epoll_create1(0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001380)=0x0) r17 = getuid() r18 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000013c0)='/dev/midi#\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001440)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001540)=0xe8) r21 = getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001580)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000016c0)=0xe8) r24 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001700)=0x0) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) r28 = socket$inet(0x2, 0xf, 0x9) r29 = accept4$x25(0xffffffffffffffff, &(0x7f0000001880)={0x9, @remote}, &(0x7f00000018c0)=0x12, 0x80000) r30 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x80000, 0x0) r31 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cuse\x00', 0x2, 0x0) r32 = accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000019c0)=0x14, 0x0) r33 = eventfd2(0x1ff, 0x0) r34 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x30000, 0x0) r35 = syz_open_dev$dri(&(0x7f0000001a40)='/dev/dri/card#\x00', 0x4, 0x101000) r36 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r37 = syz_open_dev$vbi(&(0x7f0000001b40)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$netlink(r0, &(0x7f0000001cc0)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40000a00}, 0xc, &(0x7f00000010c0)=[{&(0x7f0000000600)={0xb0, 0x35, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="56875b033444458e9da0d5eac4eb06a0eb12c29e4e23817b4b94c36d822f5f11c2fed6b8a48d92c2734d2130f24c585746c02e45eeed7b54c94a0851a7797885fd79ab0eb89abd5d33c46a349dca298e3f622264e6315c98ea8bb1c5b335d0128689f33dd6e7f8c33f6345543e1c910c3e3c3c32981cdd27", @nested={0x24, 0x50, [@typed={0x8, 0x3f, @ipv4=@empty}, @typed={0x4, 0x56}, @typed={0x8, 0x1f, @str='}&+\x00'}, @typed={0x8, 0x5a, @pid=r1}, @typed={0x4, 0x13}]}, @typed={0x4, 0x1}]}, 0xb0}, {&(0x7f00000006c0)={0x228, 0x15, 0x500, 0x70bd2c, 0x25dfdbfc, "", [@generic="25a463a017d13fcbab7ab193585fa3d6d96f3074c027bbc213d6f035fb63a2ab6d74a98fd324eb05dc837b073dd03c1ef02353b6ea88add79a39b68399406499b2d06485de5e5690d430409c7d162dec0ec38308e3abe6cc72d215a7bc2687a472cca396c2e0acabc6350421fbb1d11512091440902b5dbcabdb085cb9", @typed={0x8, 0x2f, @ipv4=@multicast2}, @nested={0x190, 0x20, [@typed={0x10, 0x4a, @str='/dev/midi#\x00'}, @typed={0x6c, 0x64, @binary="2624af44d180e9c4f895072b819fb404fc5ac1af420de9cef0d47de0af99fe3dd81a5a073f2246ee61905b4420d9c676744d07ccfc4c6a5db669e31cb9f3f76c12f0d4bc5bcca0cfa7c3fb1553c5eca71016f873d8f4d89e12286a81b11483b77db6bd967dc2"}, @generic="afa0e5ac71e94ac37d2ad516e213cc2f30701ccad78274d91728c8cfc8afe82cceb18f4dc2f8f3862b3a5ee51a92ad0f91d1ad1ffe3d64a649b9b14bd1a443b6097d1b43afa443c9740ae2f1e265654bdf0c17ef2b5a0f72ea9181118d445dde653510042d2612c9c78e7ee03026d507eaf835b9f07f1e282a8dabad58defac79680463c0b990c12237066f552740262", @generic="22f6cc34279ddbc357084d4287beec9378fe4f37f2d7ea6379a1926f4eecd3dd137a62f36742af00ccd31a270a2c0615fc8cc0549002f9f60c45fc181c312c37db91d92c4d1dd6147d03acadf40a435d412f52f4494379583ff9adf2a4f1b5896fac5a14cff7164532d3cb4adc68411b96850b560b24b456", @typed={0x8, 0x8e, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}]}]}, 0x228}, {&(0x7f0000000b40)={0x388, 0x30, 0x508, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x55, @uid=r2}, @nested={0x1cc, 0x6, [@generic="cb5296d90b07c8da03024b456d4e342c7e01eeecb18a2015e0b0a21a0698ca9dd0547a8bf273a60c542a36a2c16af14560294380a5f4d6d7103cd9a98f399e530316f70a4581ef4594c8e1dbe3c36268c9d5f0d9499e983f3f335459ed88bc788caba6afde18319abe556b4f21a3af8880da8163627b965a4054db744e7ed4e5122e2812ddb965a6dcf30cd373aab5d380284835a251e4148e967819f8884ad828bea688ac1d372924b1576f90a759521ba2bb1f5a49f0b5", @typed={0x8, 0x8f, @fd=r3}, @typed={0x8, 0x19, @str='lo\x00'}, @typed={0x8, 0x4d, @u32=0x200}, @typed={0x8, 0x8c, @uid=r4}, @generic="d201f6ea90cc9781c74a27d19f5c77db626d361dfcdc672ebd9e41d7e30ed437cd54647de52f7e630c5d9f92a54ab8d17f5b73b6c3e9a3df4dfdc137857b53054eb3722b80b86961d7175d711aa0a43bcc6d64d4efad27b3560e59a3c66652fd1be86b68ed9e61b391a814d2221add7e95ddcd5108677ba118e4a8b8a2f34d67ffe5b57327591590fe1b55db5b72101baaae3701be21c3af062235cae264c6884f035b01ec6a970c935b8930b18b1719991e91732c6c43ade8256f467d75e953e66a5c383975c6a5d25833497d281385cba6036fa9ccf9d4a35d6dd2ca5ac2db7a2500d1c86380cf9420bedd96"]}, @nested={0xa8, 0x2e, [@generic="67c77db3a6d53263e17236382d6e3082fad348675320127cd5d76c727dc4f6a85ffef7c3174bb1d5562377f783a0855488b91debb466b02771ad97a962601254f06ca5364385459e92a2283af087ad28baa825afd12a2622622bf6d24e426cdedf38741debe9a91aa19153f19c1465e02f6f8377086c04b4b209394119eda5044e20264c507f3f00ce12b131aafb470cbb80c8decdf6f639830877", @typed={0x8, 0x71, @pid=r5}]}, @generic="a5ba750916b81f76d7bfd38d981147ebab8d24ef07f7673a3dce1af406eea60f63bcc986d1515ea1643e414b679dd9838bbed9257134e6f9765cd7f0d1152e76f442816061d2dbd30270d8f9860a087bb157e7014761e84cb72c223aa8978bee888c1c5c4096163b5e565920c0d95a6a9e6e4aba801623100421f5234c0b98d4874367cc88fac3f443a40cb1a299eed5f23e371e090370f29c5982cf4f80bcab434c98bb6f44f21151398a33f741a80c5fafe8795d9ca42b1d0df2f88e54158c94b07e94ecf84d57df379d6dba1f59b2a7b8127e58afd5c069319839b8a5264a4597f36bde1ecfdbb2b792fc5511f7f9094341fb1ce31baa69"]}, 0x388}, {&(0x7f0000000f00)={0x1bc, 0x36, 0x0, 0x70bd27, 0x25dfdbfe, "", [@generic="d407e240ac72ef4ba2efff7eaf3ecc858d4407", @typed={0x8, 0x53, @str='\x00'}, @typed={0x14, 0x3e, @ipv6=@remote}, @generic="1a4c368cdf9430771af8b3811b50acbe25e526ea22df2f035d4390939d6404e209731960fa07de2b588f7d5580b15ece099146937d8198978fcfe766acb39de7ec72ce05e1ca1474cac11c20aef642590ec28f6474e8f4146d7031712d0f94cfd44197c41343c2", @nested={0x114, 0x8c, [@typed={0x14, 0xe, @ipv6=@local}, @generic="0733f850cd7eaf2001f57a6575534abeec93a742ac37aa23ae03af94f15aa4ad3a60d5fd32be5ffd3116", @typed={0x4, 0x43}, @generic="ecdcbe20b3b269f0cd470a3e0c945cd710230b06166b664226ff083cfaf495f1e807ad48d9c2ccf9e3c71788baeb7aee8cdcf0a73e20a4fc8e4cc58e131a40082c6cf0134638e43d8bca2f89c76050a2ec80cd1dfe73d73ea1228a4ca5d043ae0a4f7ac10b21c83b9e4660f99f0391f555d87e49f129d2106a809b37d6f8205f7e2465e36d2855dbe2a435e2bfdae2f76cc0e93871770d5da7b4ff5726eb649cd64b96a338c3b96f956b377658cd0df37b3aecdf677cd11ca28010ca6fe5f508f6c6d248e42f660be2787fd5ac"]}]}, 0x1bc}], 0x4, &(0x7f0000001b80)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r12, r13, r14, r15]}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x18, 0x1, 0x1, [r28]}, @rights={0x38, 0x1, 0x1, [r29, r30, r31, r32, r33, r34, r35, r36, r37]}], 0x140, 0x20008800}, 0x1) r38 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r38, 0x8914, &(0x7f0000000040)={'lo\x00', 0x2000}) 19:49:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000200), 0x1000) read$FUSE(r0, &(0x7f0000001200), 0x1000) r1 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x3, 0x6, 0xe000000000000000, r1}) 19:49:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) wait4(r3, &(0x7f0000000280), 0x1000000, &(0x7f0000000480)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xff000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={r5, 0x8}, &(0x7f0000000400)=0x8) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000180)) ptrace$setopts(0x4206, 0x0, 0x3, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x4) tkill(r4, 0x401104000000016) 19:49:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, 0x7, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$TIOCSTI(r3, 0x5412, 0x3) ioctl$NBD_DO_IT(r0, 0xab03) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x100000001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, 0x686, 0x2, 0x10001, 0x6d8}, &(0x7f0000000100)=0xffffffffffffffbc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000180)={r6, 0x5, 0x0, 0x9, 0x40}, &(0x7f00000001c0)=0x18) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) 19:49:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000200), 0x1000) read$FUSE(r0, &(0x7f0000001200), 0x1000) r1 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x3, 0x6, 0xe000000000000000, r1}) 19:49:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r2 = getpgid(0xffffffffffffffff) ptrace(0x4208, r2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000daff0063f7e19054fcd89e92afd97f39536c90ac5fe2912716f0167ac42ed68969cdd82ab010637d66c5cf2419727ad73aada9ada43f5321c6435448b30a7f536f3e058f99a3b6bcfcf57ddfcf48d1b15f689e2e4b35135638299c6beca5d9275fdd3c1226b03c2ea152597ee55223bc53a134f619871853086ca904eb769aa703b005dc3c6a6673298656627eb89da7a0a69cd6"], 0x1) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000580)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x100000000, 0x1, 0x4, 0x7, 0x0, 0x5, 0x4210, 0x5, 0x8, 0x1ff, 0x7fffffff, 0xf8000000000, 0x3, 0x3, 0xb65, 0x8, 0xffffffffffffff7f, 0xff, 0x1ff, 0x2, 0x7fff, 0x10000, 0x20, 0x2, 0x1f, 0x1f, 0x6db, 0xc5, 0x4, 0x1ff, 0x9, 0x5, 0x1, 0x0, 0x800, 0x5, 0x0, 0xd9, 0x2, @perf_config_ext={0x6, 0x5}, 0x840, 0x0, 0x7, 0x7, 0x7ff, 0x1, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffff9c, 0x1) getrandom(&(0x7f0000000240)=""/40, 0x259, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000006c0)=""/47, 0x2f}}, 0x10) socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) get_thread_area(&(0x7f0000000200)={0x3ff, 0x0, 0x400, 0x9, 0x8000, 0x0, 0x0, 0x400, 0x1, 0x7}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001800), 0x800000bf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000340)=""/212) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x4, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 19:49:30 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @initdev}}, 0x0, 0x8, 0x0, "75254aa16d484c1b47df450b13772fb6cf5e941247de03d48550e67ed38aacc15f098c7f5ce9b58352a24adccfc5a7e20cbea9a2b0b85804dffd976c15c0d3569d2750f28f8b2f09e71737b98c3faa3f"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ipddp0\x00', 0x10) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0xc0, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x30, 0x38, &(0x7f00000000c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @flat={0x77682a85, 0x1, r2, 0x2}], &(0x7f0000000300)=[0x0, 0x38, 0x38, 0x28, 0x28, 0x68, 0x38]}, 0x8}}, @acquire_done={0x40106309, r3, 0x3}, @clear_death, @transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000380), &(0x7f00000003c0)=[0x28, 0xc23b1c9be7e5a399]}, 0xfffffffffffffbff}}, @exit_looper], 0x6c, 0x0, &(0x7f00000004c0)="7ef89a13daa8b6eae77d8f9d5ab4cc18746de79facfaa70fecfb3fd45a8e8e96bd4a2f7ff531fd1593743358b09d739afaff068b859875f2e60cf8d0513a503bfae24ab36606098852182d360d923bd3d4cec45ed7e33ec7b209fbf96990007884c4522d4b92fa814fb238c5"}) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x6, 0x312) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCNXCL(r4, 0x540d) 19:49:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40001, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x898) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0x1c) 19:49:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) wait4(r3, &(0x7f0000000280), 0x1000000, &(0x7f0000000480)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xff000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={r5, 0x8}, &(0x7f0000000400)=0x8) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000180)) ptrace$setopts(0x4206, 0x0, 0x3, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x4) tkill(r4, 0x401104000000016) 19:49:30 executing program 2: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'user.', '/dev/net/tun\x00'}, &(0x7f0000000180)=""/250, 0xfa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x20, 0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x100000000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$pokeuser(0x6, r1, 0x100, 0x40) 19:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = accept4(r0, &(0x7f0000000600)=@alg, &(0x7f0000000040)=0x80, 0x80800) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0196e700196c970f43e2933deb96846267de79c6a90b86c3e87c13c7874c19c5ed17c967f53702b7853067de36b9ea18f666a21945a535036ae295b697ccaf033925d941a1d8ec4f68a2aae68939572ea8ca00ae99a71017e400e2547e5ad728d937a2968191ae8a81793d089d134eebab7a9e23b3cbe30e95c8a3d44d83209a2d35349bbe7807835eae12bac42b1d74fd7d3dc9c6e3e8f8f5c6ac54355b3d494ded041b5b487ad21fc746c122810b00009fc2d8fe67680fb30000"], 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000740)={0x0, 0x35e7d784, 0x5, [0x100, 0x5, 0x8, 0x4002, 0x8000000]}, &(0x7f0000000780)=0x12) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r4, &(0x7f0000000800)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000880)={0x0, 0x5e1}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000900)={0x0, 0x1, 0x30, 0xd4, 0x800}, &(0x7f0000000940)=0xffffffffffffff08) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000980)=@assoc_value={r5, 0x4}, 0x8) shutdown(r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000004c0)='bond0\x00') sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="cfb498eeb9bb78552e8c05f53f3f98987e9c23be7c5752b2f4d6054b2c0a0cb652672615125eea8ed67fc69cdfc196c68bcf2e0dbc7cbcae257ff5e53efe77df693b49f7b6b54e2a9932e07010d9d3420ceac88e9bc84ee18e0733d7240970482868cd718e304f1a79444ee2bf487c7ed4bf5c5d0783b919a5ea64e65bb7fa3dc760344cabc9fdfde2d1d26de8716508926f9847f3037daa7479addb0cafd265366cb98cbc0a472ddb110d18acb0e06c34f389f5dc43615157f918cdc4132d9fde85c55e8d98d856c6d3b2140ba70a10", 0xd0}], 0x1, 0x0, 0x0, 0x20000004}], 0x1, 0x8000) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ade3345025fbaaaaaaaaaabb86dd607648510030290000000000000000000000000000000000ff021f00000000000000000000000001010090780000000060c577000000000001ff020000000000002f00000000000001000000000000000000000000000000"], 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x3c, @rand_addr=0x9, 0x4e20, 0x4, 'fo\x00', 0x39, 0x3, 0x65}, {@loopback, 0x4e20, 0x2, 0x26d5, 0x1, 0x1f}}, 0x44) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000240)={0x4, 0x4, 0x9, 0x7fffffff}, 0x6) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000ac0)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) write$binfmt_misc(r3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x16a) write$binfmt_misc(r2, &(0x7f0000000f80)=ANY=[@ANYBLOB="73797a30fb00bf1f61b2c84e3df4daddf2cbc7c4e79af4f1486ee2e013c1a9ef62063828ee782f081347e232a4b1f07fa8ddb136e102805b13203692b2b3ac0dbc6bf534c0e46811765b90efb0e22bd85440222e05446849355d36bd49bcb3aca3a32798e6e80bfaa38e4204aadfd908b01f9fb5c385d4d5371649b059e73c4258b9fda7bdd880210ad54e9c8b6344a0abc8f45af928b97115b632ad68d025f58a3c5d8d48877e11ba8c8733cfc92b1d286e85c6fbc7be805199dca288a650cef5f0b2eed1e25dca531fc51f2c6935126f3fc27023649c0ddfb708b604dac81977b33c67296aa2b76f37ff640c8627cb997cdbe751227618af434ade55aa0f1917d6d877d2729488842d94e7dc574881b34fd306f18c193b1260ae2ea90523d7acd5c1ddfaf6c500ff4e1c6cbe0cf8e38357db04cf3dae7c53382204713f7b37cf01d522bc17ff649ae68f6884c2064f046acea404b4c200cb02154dd65ac44aabb7143bf4d0bab8e3694eb818e4ce533fce976385b59a62e88ce1ddc83264fc46dfcc19efe96e812e18cac0f15dfc5b5c895eac8b11e36f73dc1229e533f79c6a9a59162235e250b9699e4d08"], 0x1bd) getpeername(r0, &(0x7f0000000bc0)=@hci={0x1f, 0x0}, &(0x7f0000000680)=0x6e) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@empty, r6}, 0x33e) bind$pptp(r1, &(0x7f0000000540)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x3, 0xa3a8, 0x5, 0xffffffffffffffd4, 0x3ff, 0x7fffffff, 0xfffffffffffffff7, 0x3, 0x4, 0xf12, 0x101}, 0xb) [ 264.047121][ T8763] block nbd0: Device being setup by another task [ 264.074561][ C0] net_ratelimit: 8 callbacks suppressed [ 264.074610][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.100955][ T1172] block nbd0: Receive control failed (result -32) [ 264.101207][ T8760] block nbd0: shutting down sockets 19:49:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, 0x7, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$TIOCSTI(r3, 0x5412, 0x3) ioctl$NBD_DO_IT(r0, 0xab03) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x100000001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, 0x686, 0x2, 0x10001, 0x6d8}, &(0x7f0000000100)=0xffffffffffffffbc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000180)={r6, 0x5, 0x0, 0x9, 0x40}, &(0x7f00000001c0)=0x18) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) 19:49:30 executing program 3: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x511, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @rand_addr=0xfffffffffffff90e}, {0x6, @broadcast}, 0x48, {0x2, 0x4e20, @remote}, 'eql\x00'}) ptrace(0x10, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) readlinkat(r1, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/25, 0x19) getgroups(0x1, &(0x7f0000000380)=[0xee00]) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x2000, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8aab}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x1b}}, {@fsname={'fsname', 0x3d, 'pids.current\x00'}}, {@smackfshat={'smackfshat', 0x3d, '(\btrusted\x8b^&mime_typeuser'}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@hash='hash'}]}}) tkill(r0, 0x9) [ 264.364437][ T8805] sctp: failed to load transform for md5: -2 19:49:31 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) wait4(r3, &(0x7f0000000280), 0x1000000, &(0x7f0000000480)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xff000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={r5, 0x8}, &(0x7f0000000400)=0x8) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000180)) ptrace$setopts(0x4206, 0x0, 0x3, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x4) tkill(r4, 0x401104000000016) 19:49:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1001020201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x180, 0x0) write$9p(r2, &(0x7f0000000100)="be62b2d3dad929", 0x7) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:49:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x4000, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000b00)=[{&(0x7f0000000400)={0x27, 0x0, 0x0, 0x0, 0x400, 0x5, "6994fffca333123ea4e2b5ca0fa16683c5b523137fcc37b4ec95b717718fe181c564c553c851d2e6b42271ad929b480dabd72c36c65d67039bdd011296583a", 0x31}, 0x60, &(0x7f0000000a00)=[{&(0x7f0000000680)="a72a177382b2d4d603da9193085a829c1fbd9304bd7ec188736c1f", 0x1b}, {&(0x7f00000006c0)="b321f5d7905e67f64d33eb65494f56350a53bb19f43b896be42b4ef95e086a676cc818d4fe63ff2f305791a5264d7cdce3ea46dd574ac7fc9517d071a859d8b3615471300ee0fbd9c89117a84a6b6c206464daf21ffd9e63b8160f15087f6f9daf27007fcfe2281907b0e2cf9f2551a96711c18bcc27daf43fd9a0f089a660c3a3a9965112bcbd4484d2e05d9856620418ba2550a9dfd6015aee1a695db72d30fd509c8b887980fb3b778ea0", 0xac}, {&(0x7f0000000780)="00fa8f979780db489847d77cd527878fb71dfd1479f6b84ad14c99a30d36ef1d54f745024f17332a4563fd6bfa3e6fb1d0d6f42f1d60625b24f2c11fa31c9ab09dc36767392598c235ea9a7a2d1c753967c03af61592c17d99910a94bd32cc01427978a7ec47a144003baef1a8a380787f706959ea8e7e27cffad1b6442da5cdb3ade73f7fcb8184c37b81407621dfc5df1adbe0fe4fa012835b9f03d90bbb", 0x9f}, {&(0x7f0000000840)="e3d2", 0x2}, {&(0x7f0000000880)="e091875f25c2a1bdca2034362fdfc8299d72b13fbd5d78b99daf6623dc31bbfc7d548e5f6ce6c4a874df5fd86ca00c9bf2dbe2ebc32864b162eae8281d7be81bd1f497c47c91242d22ed6af1390fb13d4d07097111b799b9c7c4ffc5f5cd68f483334b29728f12338aa73c09dec533e2f663ecfaee55e630b49c7944de62b818a280", 0x82}, {&(0x7f0000000940)="8ef1416cc59f9f38f73e9bff7b05188e0ab2018462c067d598b15f5eff5804ffc485d165bf3f2aea2cef49ac4201214e67c2d48caaf6a2bbbc79571546eb", 0x3e}, {&(0x7f0000000980)="e0a47a94ddc18653c374d80b5ea3b28d86a4920ed7ab8af393a975ef850dedd86f071507ce551256f24e3459997e5bd109293a487c3a9874030d1ed30bce0c22f50768fd8af7bb63", 0x48}], 0x7, &(0x7f0000000a80)={0x60, 0x111, 0xffffffff, "231b5295819dff391c65e32109777ff8db94bb2badac1f059333418557c9a6b5c3ead39887f2b25d6c813c65c43f59582c5ce3f59985af6dc7fc904e875145e3580c4fa0061d19871937085676ebff45"}, 0x60, 0x20000014}], 0x1, 0x20000810) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffffffffffffff8f, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x80000001, 0x4, 0x15, 0x2, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={r3, 0x76}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000007f00000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc635c7a8e"], 0xec) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000000000000100000000000000457cd8ec15ca57b763850eabc91980f8c7a4b2189bec356ac8ff7798cbb8987bd35bdf5a38d82b0616017cb6d0b151837de72728b3eb17a1c52b44e50b406475197adf0e78a40a78742d97eaf79c679792730400000000000000149820bb6433f9e012ee9bfae94375e0be9215d0be0755896245f5d373ae25ba769afc29b53da3dcef3165015360c4ed22770a9d0737f658e7e8ef2148d2b0313361182e2194d3f31447a52b4b7328ecc945f9aa9bdb21a7b45b97c57fbbc1a0b69a11b54c9831000000000000000000"]) 19:49:31 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0xe59}, 0x28, 0x3) [ 264.684005][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:31 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x294) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigqueueinfo(r1, 0xd, &(0x7f0000000080)={0xc, 0x4}) kexec_load(0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000240)="c8c51b92ba8a7559783430da84086cb1dd90ff83591053160616f9c740ee188bda7dd5ce9ad0171074c6474c7dc92492e1202574c1d16cbe5c89eab73142", 0x3e, 0x415, 0x2}, {&(0x7f0000000280)="696589823264dc3ad37a7a6d7fffcd69b53b0c8af421273cca4478dcafdb68e35fe7", 0x22, 0x4, 0x8000}, {&(0x7f00000002c0)="dd62b55868a0338f93d2730d43a55c29276f76567de1307938c213a8ac6b2233fda2980c60f96c73d3dbdae31bc5847a6e4a75fb3c1dd4f6383ee8af0cf1172d73f8423cabc5bdecafb1a5f4ff48", 0x4e, 0x8, 0x190}], 0x140000) r2 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x800, 0x8000) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x8, "f92fb295d48741f3fd001234eb74e252d15b4da8ae1f7cfc0b3d27ec6b7f01b2", 0x3, 0x1, 0x800, 0x7, 0x8, 0x4, 0xfc3, 0x6}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r1, 0x0, 0x0) acct(&(0x7f0000000200)='./file0\x00') lseek(r0, 0x0, 0x6) ptrace$cont(0x20, r1, 0x0, 0x0) 19:49:31 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) fstat(r0, &(0x7f00000001c0)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={r1, r2/1000+10000}, 0x10) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x49, 0x0, 0x4, 0x7, 0x1}) 19:49:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x400000000000001) dup3(r2, r1, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 19:49:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x10, 0x101400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r7 = getgid() getgroups(0x7, &(0x7f0000000300)=[0xee00, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="040003000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="7e42f9fef66cc294899da61690922847ab1c22b8e82fd26f6a1420955c802ad6f0d8d282ad26e9aaefbee8bcfcf40809175260d968aa19a8cc0542741dcf28582c43ada4c7a89087e55fac2b8bdd36d2", @ANYRES32=r8, @ANYBLOB="10000200000000002000070000000000"], 0x4c, 0x1) fanotify_mark(r3, 0x2000000000019, 0x40000001, r2, 0x0) 19:49:31 executing program 1: getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/94, &(0x7f0000000180)=0x5e) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) getresgid(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_dev$dmmidi(0x0, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000007674dae0844e0e947a4e78b5060a7063e8afa2e25179b5c21cdc8fd479"]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x6}}) [ 265.142961][ T1172] block nbd0: Receive control failed (result -32) [ 265.143032][ T8812] block nbd0: shutting down sockets 19:49:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7, 0x40000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000340)=0xd, 0x4) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x80, 0x4, 0x4, 0x3a2, 0x3, [{0x4, 0x10000, 0x3ff, 0x0, 0x0, 0x80}, {0xffffffffffffff80, 0x7, 0x8, 0x0, 0x0, 0x200}, {0x5, 0x2, 0x7fffffff, 0x0, 0x0, 0x80}]}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$llc(0xffffffffffffffff, &(0x7f00000003c0)={0x1a, 0x30f, 0xffffffffc45f3244, 0xa275, 0x2, 0x4, @remote}, 0x10) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000480)={0x283, 0x3}) fchown(r2, r4, r5) syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x80000001, 0x40000) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000100)={r3}) listen(r3, 0x7ff) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0x5, {0x2}}, 0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x101, 0x200, 0x400, 0x4}, &(0x7f0000000400)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000740)={r8, @in={{0x2, 0x4e21, @loopback}}, 0x101, 0x1, 0x5, 0x0, 0x11}, 0x98) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) 19:49:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x3b, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x0, 'none\x00', 0x1, 0x5, 0x2b}, {@empty, 0x4e21, 0x2003, 0x6, 0x2, 0x2}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = getpgrp(r1) ioprio_set$pid(0x2, r2, 0x0) [ 265.400234][ T8884] IPVS: set_ctl: invalid protocol: 59 172.20.20.13:20001 [ 265.435046][ T8884] IPVS: set_ctl: invalid protocol: 59 172.20.20.13:20001 19:49:32 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:32 executing program 3: unshare(0x20800) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, &(0x7f00000001c0)={0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 19:49:32 executing program 1: getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/94, &(0x7f0000000180)=0x5e) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) getresgid(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_dev$dmmidi(0x0, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000007674dae0844e0e947a4e78b5060a7063e8afa2e25179b5c21cdc8fd479"]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x6}}) 19:49:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc0bc5310, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 19:49:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20400) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x2, 0x4, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061177400000000009500000000000000d36f94d2d730ca057f8400c3245c42268d3e025e79470ebcd74f64e018a9f9d6173557d48b32b159caa8522a310f4b4374840c8cdab2a9c5426d9813d05f50ab4715d3e1607b2204211352a6f17594871b068aeea83100fa0ec607b9fcc90c7dc629d2683b7df103055007a84c1e49a7c78a8b133124c0fe7b7ca66167675de77f613933403a4e70d46ffc6eb3e51f141dfed9a78ab7f100023fe141e243023b8a1debfd9a29863a7053b28aaab9f13d53a9c6bd5717060592cb277d312fbee56cad023b390fbec8adededd339fc3f0889"], &(0x7f0000000280)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 19:49:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) pipe(&(0x7f0000000140)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x3, 0xffffffffffffffae) getsockopt$bt_hci(r1, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x65, 0x400000) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000340), 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r1) 19:49:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) bind$rds(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r0, 0x1) 19:49:32 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x4000, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000b00)=[{&(0x7f0000000400)={0x27, 0x0, 0x0, 0x0, 0x400, 0x5, "6994fffca333123ea4e2b5ca0fa16683c5b523137fcc37b4ec95b717718fe181c564c553c851d2e6b42271ad929b480dabd72c36c65d67039bdd011296583a", 0x31}, 0x60, &(0x7f0000000a00)=[{&(0x7f0000000680)="a72a177382b2d4d603da9193085a829c1fbd9304bd7ec188736c1f", 0x1b}, {&(0x7f00000006c0)="b321f5d7905e67f64d33eb65494f56350a53bb19f43b896be42b4ef95e086a676cc818d4fe63ff2f305791a5264d7cdce3ea46dd574ac7fc9517d071a859d8b3615471300ee0fbd9c89117a84a6b6c206464daf21ffd9e63b8160f15087f6f9daf27007fcfe2281907b0e2cf9f2551a96711c18bcc27daf43fd9a0f089a660c3a3a9965112bcbd4484d2e05d9856620418ba2550a9dfd6015aee1a695db72d30fd509c8b887980fb3b778ea0", 0xac}, {&(0x7f0000000780)="00fa8f979780db489847d77cd527878fb71dfd1479f6b84ad14c99a30d36ef1d54f745024f17332a4563fd6bfa3e6fb1d0d6f42f1d60625b24f2c11fa31c9ab09dc36767392598c235ea9a7a2d1c753967c03af61592c17d99910a94bd32cc01427978a7ec47a144003baef1a8a380787f706959ea8e7e27cffad1b6442da5cdb3ade73f7fcb8184c37b81407621dfc5df1adbe0fe4fa012835b9f03d90bbb", 0x9f}, {&(0x7f0000000840)="e3d2", 0x2}, {&(0x7f0000000880)="e091875f25c2a1bdca2034362fdfc8299d72b13fbd5d78b99daf6623dc31bbfc7d548e5f6ce6c4a874df5fd86ca00c9bf2dbe2ebc32864b162eae8281d7be81bd1f497c47c91242d22ed6af1390fb13d4d07097111b799b9c7c4ffc5f5cd68f483334b29728f12338aa73c09dec533e2f663ecfaee55e630b49c7944de62b818a280", 0x82}, {&(0x7f0000000940)="8ef1416cc59f9f38f73e9bff7b05188e0ab2018462c067d598b15f5eff5804ffc485d165bf3f2aea2cef49ac4201214e67c2d48caaf6a2bbbc79571546eb", 0x3e}, {&(0x7f0000000980)="e0a47a94ddc18653c374d80b5ea3b28d86a4920ed7ab8af393a975ef850dedd86f071507ce551256f24e3459997e5bd109293a487c3a9874030d1ed30bce0c22f50768fd8af7bb63", 0x48}], 0x7, &(0x7f0000000a80)={0x60, 0x111, 0xffffffff, "231b5295819dff391c65e32109777ff8db94bb2badac1f059333418557c9a6b5c3ead39887f2b25d6c813c65c43f59582c5ce3f59985af6dc7fc904e875145e3580c4fa0061d19871937085676ebff45"}, 0x60, 0x20000014}], 0x1, 0x20000810) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffffffffffffff8f, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x80000001, 0x4, 0x15, 0x2, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={r3, 0x76}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000007f00000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc635c7a8e"], 0xec) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000000000000100000000000000457cd8ec15ca57b763850eabc91980f8c7a4b2189bec356ac8ff7798cbb8987bd35bdf5a38d82b0616017cb6d0b151837de72728b3eb17a1c52b44e50b406475197adf0e78a40a78742d97eaf79c679792730400000000000000149820bb6433f9e012ee9bfae94375e0be9215d0be0755896245f5d373ae25ba769afc29b53da3dcef3165015360c4ed22770a9d0737f658e7e8ef2148d2b0313361182e2194d3f31447a52b4b7328ecc945f9aa9bdb21a7b45b97c57fbbc1a0b69a11b54c9831000000000000000000"]) 19:49:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240)='/dev/ptmx\x00', 0x404, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000011c0)={0x1, &(0x7f0000001180)=[{0x5d, 0x6}]}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4800, 0x0) r3 = getpgid(0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001200)=""/4096, &(0x7f0000002200)=0x1000) ioprio_set$pid(0x2, r3, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001080)={@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x7e, @local}}, {&(0x7f0000000040)=""/4096, 0x1000}, &(0x7f0000001040), 0x2}, 0xa0) prctl$PR_SET_PTRACER(0x59616d61, r3) 19:49:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000f00000000dc729e00000000000000010014000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000020005b1e35efaa490a525d04e2f010000000000000000000000000005000500002000000a00000000000000fe8000000000000000000000"], 0x78}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x2c0002) r2 = add_key(&(0x7f0000001240)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="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", 0x1200, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)='\x00') bind$ax25(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 266.455616][ T8948] Invalid option length (129) for dns_resolver key 19:49:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x203, 0x1000000) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000002a0007101dfffd946fa2830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x5, 0x8000}, 0x0, 0x4, 0x9, {0x767, 0x8}, 0x10000077d, 0x6946}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 266.513569][ T8948] Invalid option length (129) for dns_resolver key 19:49:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000600)={0x3f, 0x3f, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0xda, 'j>;', "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"}}, 0x110) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000680)={0x6, &(0x7f0000000640)=[{0x6}, {0x81, 0x7fff}, {0xff, 0x3}, {0x1f, 0xe4}, {0xfffffffffffffffd, 0x7fffffff}, {0xff, 0x8}]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="18020000", @ANYRES16=r4, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r5 = openat$cgroup_ro(r2, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4) 19:49:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="05f3db44c7450000bf7ce676b30007000008000000b4062000ffffffff0000e556b35eb800650404000100000004040000850000001f0000eee361ddc3b6cd2de129ee3900001100000000000000000a000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="020900000200000045505da99830a2e2"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) 19:49:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000003c0)={0x47, 0x0, 0x800, "8f714fe7cede464d0136f08f12ec26852098ded580ddb215fb14d3011c0b6685bf9b154d4f47dffa2de138cd4466775c3762e849fe3b63ddbdf39299951b16417fd1d6094e0ef4"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0x0, 0x4}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000380)={0x0, 0x9, 0x0, 0xce4e, 0x0, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x80000000, 0x0, 0x10000, 0xfff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x81, r3, 0x0, 0x1}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd59f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000340)=0x4, 0x4) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x6, 0x0, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000300)={'veth1_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x200) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0505405, &(0x7f0000000000)={{0x100000001}}) 19:49:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0xffffffffff7ffffe, {{0xa, 0x4e22, 0x3, @mcast1}}, {{0xa, 0x4e23, 0x3, @mcast1, 0x20000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) accept4$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x80800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x2c3) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x31f, 0x8000, 0x84, 0x49df, 0x9e, @random="4f2a3681a7af"}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400000, 0x6) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000200)={0x3, 0x9fb, [{0x3, 0x0, 0x585e}, {0x1, 0x0, 0x9}, {0xfffffffffffffffa, 0x0, 0x100000001}]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0_to_team\x00', 0x4000}) 19:49:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x80) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000210b00000000000000000001000000"], 0x18}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x240, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x765f6b46, 0x1, 0x8, 0x1, 0x5a71671d}) 19:49:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:33 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x7, 0x0) [ 267.215594][ T8990] mmap: syz-executor5 (8990) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:49:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x2}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x8400) accept4$alg(r3, 0x0, 0x0, 0x800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) 19:49:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:34 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 267.754387][ T8985] bridge0: port 3(gretap0) entered blocking state [ 267.771131][ T8985] bridge0: port 3(gretap0) entered disabled state [ 267.837574][ T8985] device gretap0 entered promiscuous mode [ 267.878234][ T8985] bridge0: port 3(gretap0) entered blocking state [ 267.885093][ T8985] bridge0: port 3(gretap0) entered forwarding state 19:49:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:34 executing program 3: r0 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)='+ppp0i\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', r0) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000001ffb)={'\x00t\x00', 0x1, 0x4800000000000000}, &(0x7f0000000100)='R\trist\xe3cusgrVid:De', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1000000000000040, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff2, 0x2, {0x4000000002}}, 0x18) 19:49:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="05f3db44c7450000bf7ce676b30007000008000000b4062000ffffffff0000e556b35eb800650404000100000004040000850000001f0000eee361ddc3b6cd2de129ee3900001100000000000000000a000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="020900000200000045505da99830a2e2"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) 19:49:34 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(r0, 0x6, &(0x7f0000000040)="93267bb8d7d7") setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) lstat(0x0, &(0x7f00000007c0)) r3 = getgid() setresgid(0x0, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="90000700000300"], 0x1, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000080)={@broadcast, @empty, @remote}, &(0x7f00000000c0)=0xc) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 19:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="05f3db44c7450000bf7ce676b30007000008000000b4062000ffffffff0000e556b35eb800650404000100000004040000850000001f0000eee361ddc3b6cd2de129ee3900001100000000000000000a000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="020900000200000045505da99830a2e2"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) [ 268.258814][ T9032] bridge0: port 3(gretap0) entered blocking state [ 268.297958][ T9032] bridge0: port 3(gretap0) entered disabled state 19:49:34 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(r0, 0x6, &(0x7f0000000040)="93267bb8d7d7") setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) lstat(0x0, &(0x7f00000007c0)) r3 = getgid() setresgid(0x0, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="90000700000300"], 0x1, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000080)={@broadcast, @empty, @remote}, &(0x7f00000000c0)=0xc) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 19:49:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 268.439045][ T9032] device gretap0 entered promiscuous mode [ 268.475434][ T9032] bridge0: port 3(gretap0) entered blocking state [ 268.482464][ T9032] bridge0: port 3(gretap0) entered forwarding state 19:49:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x4) ioctl$TCFLSH(r1, 0x540b, 0x0) 19:49:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x101, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x240800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r0, 0x7fff8, r1}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80003, 0x0) 19:49:35 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:35 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(r0, 0x6, &(0x7f0000000040)="93267bb8d7d7") setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) lstat(0x0, &(0x7f00000007c0)) r3 = getgid() setresgid(0x0, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="90000700000300"], 0x1, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000080)={@broadcast, @empty, @remote}, &(0x7f00000000c0)=0xc) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 19:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="05f3db44c7450000bf7ce676b30007000008000000b4062000ffffffff0000e556b35eb800650404000100000004040000850000001f0000eee361ddc3b6cd2de129ee3900001100000000000000000a000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="020900000200000045505da99830a2e2"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) 19:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="05f3db44c7450000bf7ce676b30007000008000000b4062000ffffffff0000e556b35eb800650404000100000004040000850000001f0000eee361ddc3b6cd2de129ee3900001100000000000000000a000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="020900000200000045505da99830a2e2"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) 19:49:35 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(r0, 0x6, &(0x7f0000000040)="93267bb8d7d7") setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) lstat(0x0, &(0x7f00000007c0)) r3 = getgid() setresgid(0x0, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="90000700000300"], 0x1, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000080)={@broadcast, @empty, @remote}, &(0x7f00000000c0)=0xc) pivot_root(0x0, &(0x7f0000000580)='./file0\x00') getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 19:49:35 executing program 2: socket$inet6(0xa, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000004c0)=""/172, 0xac) getgroups(0x2, &(0x7f0000000800)=[0xee00, 0x0]) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x810000, &(0x7f0000000840)=ANY=[@ANYBLOB=',max_read=0x900_000080000001,allow_other,default']) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0x178, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc9f}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @local, 0x800}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x4}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept(r0, &(0x7f00000002c0)=@hci, &(0x7f0000000200)=0x80) get_thread_area(&(0x7f0000000440)={0x101, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x800}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 19:49:35 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getresuid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f00000009c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001c40)=0xe8) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001d40)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001e40)=0xe8) r8 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003340)={0x0}, &(0x7f0000003380)=0xc) sendmsg$netlink(r0, &(0x7f0000003a00)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000003980)=[{&(0x7f0000000340)={0x124, 0x41, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4c, 0x35, @binary="3280632a16b8ef9bded655910c3e35c8147e4c1673a528a383e0b2671ff5bd705b67879a3363b594b6319274ee496ad9e9a51ba7395ed9d1884be627094c8898cf9c250f586a"}, @generic="5aa99b74e51eeb8fb8d1126b8bc0b03c37", @generic="91d71baa8df753fb495a686a4756481e1872f79caeb8acd55254cf34d3", @generic="b47ee15d02e6029ca82bf6bb89b64dd0be4f3417adc975f8dad910e71f4f6577270db0bcdcb5f08068a80c4a24a5fccdf127a20b3f20ebd486e00c223893260b7602e3f293d35d1ba92bb93f60b2c78e2783f183b9c0b02dfbb1b9bdec6af24cd8c4b2b05556d4b8647e3269b295666efe97447b74aa0cae0b7a6528c9124895621cc7bbc9cfceba6203afc0f833280e7fe0f1c7eb63c1"]}, 0x124}, {&(0x7f0000000480)={0x51c, 0x39, 0x10, 0x70bd25, 0x25dfdbfe, "", [@generic="39510db4be6a9e9557ad4296e66b5aee335f7029410220e6142306ead563025235cb4b54323a156ec8e0267a94ba27226d600481c73dc17858af56858054c973faec", @typed={0x1c, 0x4c, @binary="d120e51cdd6a5fb5af3ee7d1b78984551b3d499c20"}, @generic="41b77062fad66697f1c1a6c8936f98d0937ec2d0d55d2290a0e671ca96da8ae793338d8d60026b1d5e8372a7794585116de1222b0cf368792fa40ba0a49f33a2d16cffa6d2c15ed778f3ecb5c5f19ba83b97c1b1f5a5c2d1713c97cc91deb501af2fbf31cc77e5036bc83c67e303c00557f17ea0aa5bbd9c1e661e0f669ab4c840c255c4c841536b25fb9e2eb2f14617eac43b0dfd92c0c37de8f50c9e98ba0557619de55eba96a35a0e7888562588aa90542c53c6cff1cd225060207ed05f547c1ff44c1c55c72c69eebae6320990a67b0616ee8e13073d951289a705a7ef29984d6dc6e0e8dc64a75ea112ad836573786f43", @nested={0x1b0, 0x45, [@typed={0x4, 0x96}, @generic="f2ae7b9f006726d65bf2b3a778027d815704ca9c36ee2455dd7b6355768cea41da34dd30d305aba684290eba18f3", @typed={0x64, 0x77, @binary="04890fd96b16d7d0015b2e56817390bb33be808ad4d052cdfc9de541002062a4716dd25ab252d9e5a417b584b1cfa157613c0c98d1d7f2a9488a1b96e710cdf361923d2f1bb7c792d84fc64d7c56684647488102049920ad58eb9f5c3863c389"}, @typed={0x8, 0x0, @pid=r3}, @generic="60d265a2516688ddb01f38d03ff371f30f909fbf87845310e076048863fb00e51408b9894655905888b4cb6fccae42ad0557a1e841fc0f78487879d32fd1cc6f22e72b16b5b412607d4b19bd20ba0529ea77fc6e6fbe5a3bb9c51065abc5e59be3a3a6e55ff9db612dc3ea67e18ea06a161ad514d806fe4994c643f5e544aad63245d64f620ae193ad336856acacdf0ea393238c38d9cdb5ac3c01e28b90f3178d0e64f5a86074f1f7c0219738e3f2b60924177c96761a606b36b5d47ee2337acf9063fb99c4a47b7ea19d17e55c2eb763a82af7544a9a228d0f2d04c833f90055fb", @typed={0x24, 0x90, @binary="e8550f1909a6597af785d67249874897cf24747e9380245ad213aef8062a52"}, @typed={0x8, 0x91, @str='\x00'}]}, @nested={0x110, 0x2e, [@generic="25a694baab943f454bb9c0c8276774df84e5844349cfccb63307bb3f3fc61b1ed13608ad10037ed135ccb62a2ab88b86242d3c698506f5aa114d0eccf9dc441fbfd0dfd80b19198c859f1102f1abcf0fd41adf0d6abd6a656ef77d2e7d1d586b2662ae03f184efdb42530b8bbf0fa97dad031d8e1712a7e0c6ef2cfc1cdfa372bc329072defdc4c0dd5210946b3da2127cd753226c96c189bd0f3fe56ab09d1af917ce1e2b086ca4f9d3c0aedd2406efe6da9ed959af74a3c38be158c6", @generic="a82c8b766fc15dd6262837820f2f67cd3690c4c265ce04dcafa489cd99", @generic="ccc48274578a8768fa7496e251ee337633b7b8c5ad8bdc217ea894c4d2f117adc314d758877858355d", @typed={0x8, 0x19, @fd=r0}]}, @generic="1195ad920008492a6c0d00313d70e2a5083079bdf47a92275c9700385e7efd3e24f3282eae17fd8f5bddecad0bed88bdd6359d82411d5d989bcba313e0c04f10a17d888585260aab341665647268c2362d3614b0a483861f06996735daf67c6a571ead0fc22d72ea255e32c0639bd930cfc79bcb181774184d1331176d4a37ee626f85c3eef4381122020b573880e657fea2175d7955ff3fc57620f76062e46efd51e8a3aaf3f3b47469fac76e4c0dc105214fa29985ebe9aaf9f776e137b371a3e8671a3fc59074240f2daa81bb8387653dc0a25b92f2b11011a0e724edaa0d5f054b2dee6673b4e9cd3ad83336674aa2c17ead5ff86cfce8"]}, 0x51c}, {&(0x7f0000000040)={0x10, 0x14, 0x800, 0x70bd29, 0x25dfdbfb}, 0x10}, {&(0x7f0000000080)={0x1c, 0x15, 0x220, 0x70bd2a, 0x25dfdbfd, "", [@nested={0xc, 0x41, [@typed={0x8, 0x27, @fd=r1}]}]}, 0x1c}, {&(0x7f00000000c0)={0x10, 0x1b, 0x0, 0x70bd26, 0x25dfdbff}, 0x10}, {&(0x7f0000000a00)={0x1118, 0x2c, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@generic="9812f3b8380de311f07963517be80e97c5e09f0820f61ceb65a23e50bc6c9a958cf77357aaebd8cefa52e6d34a40a4f32e69029c31226d1855855eb4a2cb107c9fb5648f5c672b87e9c0347732803b77aeaa033386a1e780cded524411234cff87c54390cb09296e0550f516b158d90bdbcc8a7aa4d0a8d9b18de5dcee664d5f0625162c1a919983d5a726c58ba249a1d9c5a389dd13376baf54c46bc7c79f758a459e2acc7128154bfc127e93374cecd08d762e2cb6e66374def08571991dbb74c6fa748124db4313a064b6e3aa4d1257f60fd06ddb78f01c4e846624037e365098d7fa8c8aeb39598a623fbf661e324a820ba5393f102deee0291eee64bb9a7a377d42dc5ef7975cb3a67704786256c7f5ab8e84db20c4d1408904ce036e94bdd08bd41e855b8f5427d96b87d11d3e18121779f01221b3c577bc3ef2f74f6721a15327fb64e3d1b32fb62e7c3e97299313ceb2a28e7e99d120af97e6b844296be6bb263592f81f01b34551e72981c65587050906eb0189d1eabff2689afc83fece80ffe39f971625be4eebfd3d08e6e5f20fc12511077bbb8818c9aef2bc88676a39c8990bbdb82733db2aa8886afa077df6ae3b6d584d02f50a7284de643b52444260fb678e199adb299347ef477db4e0c3e3e1798212a87c55e0d74c0103877906ec7814c867e683399d6010c02a40ff3b7b5d206190c151b59f1715545aba45388dd4e5ee4193983044941514afa2d70bde0948191083bb60f40ff8a900e6b07f014ff614ee4f26cedff1044bbc414b4e168e1a6f024b8cb6c6ccc5a10d2261b45551bf83059ebf72f9cbdd5b895508a0c57187d40dba54fe910e91e82f3b87cb06bf869f6f1335722a80f550090a0befdc1c527e5dc23f0402bd82be0ebec8deb0f5dfbafcdcb8be09320d8d2bed016bb22151b7ed9c8373f1b60dbaa89c4a816c285199f03bf0ff4b4ae96a6b336a9ec069808b8ba67a78ed4ef587f1c04b0dc2b864dc5e9df80bbbca5eea3f07ddbee630a44040a67fb817f9944f4da2cb0dde747afd57bace41e08320eddac92b03e3ffaf7f78bbabee0165ff854a6fde2908ed8636ac8cd3cf49d6640125e730746543ba48621f831da1deb2d088759d4c8c03e48b2db0e872439e5d0a00f6f581ecddc8e6303cd48df3e2703b9c541845dba07954c98daecb762ceaf7ec8f2e07ed9462ed72e6c7de615d8678d5c1d24a7c23691e31c061cc030971e7af25e71650e2e04a71af9d3a412dee8a0ed995df0d6277e2d3859baa8cd3dbc1d620d541cfc31792807399f6b0018275afcc4129661605226b1c52b2ef2f4e374ebb6afc24faa7eb6b11ea88e6038e13d652ef90d353629f8d3febcb6016cfbbdd78c55414aeb9eead485ceb7455c7e2e90e87dca286c7ba65fff56ab555027b353fb28c33f07cf5b8e0d397f0d340a9554503f49ceebd68a7ac97d59789cffa8dc8668d657545d438a2964554273b9f5369299070ccd2d3e23e48176591252f856939802d0686f733a905c849909f61927afde2f901a630cdb47672ed03a29b7b9c9094a3fb0209161a424de38b8145b232c8bbdbd282a3800a170b737672351badccb154c43c79a1ec2155dcfbb372ce60a4e86646f7ce9a977e7c2c4679abcb5a28ac6d28d17a2e5f3b61775175e8e338d52b938f461c303fe692c28e5d0bcab76d069beeeb12ddbf1be4c181177e73d58771bcab9a16fea0841508dc54971de141cbad26d2c062cc44ed89e2d4dd79a5577549f369b5ca6506661e81e3f2cfeb7a39fef33db556e972e621c30faa177fc11eb484896c31a9e01ee2d93dacdcbfe3c45e1d7a480e212484238c11c1bad9d62845c951a37131ad5210b2127aa7302710c0140c127a62f65f10fae073d2507617f4a803deb101eae64c6a7e7a2abe7de0e1a9811eeb78a277d7ed89ed0b5ac698812a31af95e9ea8b24488ca62ce2a62dff951be5c20428b8ea2547fbabb8f958b4384f692a8a5e64f43906b369c4e291c62e2d270b6f25725f9c811600e49f034ce77d9a08dc2bb28e62496178123fc2c0f57cb802f71e47f0480632cc9c02e929040c1cd33f8c1fee3269c6a35aecd7549cf50bc69cdac543f6666271b3c14f2d2508a545fd77d0c164a3abfe4fe626386085e929635cb768a0f693bf1014e1500316a8d1a99b621570fa5d65827ce5195b70f57e1c31c62270ed14fecc50b718c0bc0788faec849bf348ee397f2dead7feb7ffebce1c21a8d895fc892f0dca9688ce721170cdacb4127515b284dcaa07709dbcbe8499dbb98c13d3bf2eb21acf9e1128ca834e3a00a6e716b571e72b0ec7fe6a512c2f3eb35fe7e00f567316f9d169fe240b1b8e4a0f54cc65e538275f3a3083123053a8f5939b992e66a6db926c5efadc81e112750238fdb3907843ff4ff193b54b290e3e0fa7fb9341ce1b954398fdc3190391bd627e22e0994d56ae667dae08f494681ba1a538264843521d4b6a90a34519060bbda232bc995f2f78ffa03705815fee22364d87e3d37a7ab57e7db6290ff51e45c5acc04a2c17afcf3b16f368ed8d5ce42cee6d33ecf43890b3726f96023139a376080bf54098fedeea801ed4cce875676fd1c29390f477dd40b48264f2353aa38bcb65e703690bbdd43d255b8456ef6fc4bc8d9473a3912e91ddce669ea37bb4f739f093a3f210374ae72049ef0871c61267a1ef8c9a2cf5606a709cff7e40f1c6da8f103766342b06e4e4601b6a2c882a83271cdcfc2dcf6318e284fd169f12730ec657ac478885138b4a737ef8b900ffef43577a29fa6e31ff867d9fd64e56cab5d3de3a6ecdb0b1285b01ebd2eeb7045e2adadaf2028ffed0a738675988a221550efd09d909814b737500c8b778a38cd3a2165c9dac16f59aa8133033ee506b98c69923963a6f32377fae4756e6674cf8795d4d1640b4db58e932f50d7b8f4df392c71fc448d486bf390b70c8743009d879bfb790c523e690c61c4b9da9da0a1bcf117ab72dd86329dde5c1a99dda991e8a75fbe5ba0ed37d0fcff7e76c5f6921220f1059bced9e865cea9765c5eba20b37bce45a0bd1f452701a3674a3640f00a1211d76712bad5f563eb821261887c263be1d02fdbdfa78f6542ec71f3efd4035abf986049e6d1fd7671ed8d02c2547cef409c61727963c56cec1b9f95fe815a5b53fa638c16c9c51b3acde8aad3eabc52a5251689f1aaf4c661d791cfe0cd1c30f1201513cc081e3d88b0f4e1c3dbb8375a3e56c76e0464ff7e1db2d7adb8a87338e9f9cfc07884ff33d3f71fdf7672c07673f2c7d082ffa99b1d91449e56ed912aba4c5a7318a61ddc75d281d35861ada0b72e2943f17627e2477d332d23b94131fe608c5c41d95477c39bfdf2792ffa38bf46cac551952ecdbdfee63875a69b78cabb4f525c7e6fd5d54cb994ed7550f0349ea705f0e1c5f1cd1093bf4ae017854e238f55213263c02acdb1336d19332169454b2df2fc44974f2c4b2e4eca9672729bfd1fa1fd47aaa1d36e3fb8bd5a94e8ab4957c3b86760a998dc76516db71e71afe610fb68646d633800bc78a05314f6b9b982cdd385031edd05187cebcfd90867c6e84fe0f67d14902478133ee9f0c3fd1b455a306e1ee2b21c22a03122fbd2c6a80022bb9ceef9adb2c691ee2015d890ecdfb8e06efca8b963cb3cb46667535f0dda66431e66c9f9119a71049b304ad33c377d9c3c83650004a72448323b414f32d07b5172a359c1b60057551f0b0ccfdfe5f6c31c67a6a892b78ed2b2339c6649ee3d5c79a43c1463b5c00b7b7cecd5f904e0ef9db0ad8e4198ce09f74d34c1e702f98198d27910212136d6db9081a061f86182f72daac86e52f05e20de9436db8dbbc1585f212cd5ed16f62a54ce238934e0aeecb61167c9f051e9ae6020b77531cd8261ddcd08530d39dd3bfccf2ecf2b47fd1bcba7a988f0b69ab22a8c19649f8831cf07258065713eb8dd9ff8e4377e77a533d2ff0880087b6dfe72510de3ed42c0a24babe574709f9f81cf6d45300bc58f97a87e9fac3410fd421a7954a7a694d41b3ce5538d4e879f598b8ded50a8cf3ca4f60889e9dea6b1f5bb555eaf4455bb14ed7846c3d05f5b92708208ad47357acf9056217f7eb8da8e0904cc90487af606e05ec688193a4f4936265436ccede6f7974570a2caa3512625b9375911aafebc13932f6199fa7bbaae7b5e05d8891173d05fbc3d44ea8808da011e0ca3d1c5facac9a8cad772ea86e0256efc3d12ea8f165e17554b83b26ef5001d75d5a35074b202db0ca775a2d9e2fec7bd761393743efe50b79ded51527a205e83e05dbbcd469958ece609f9bc1b7fc747678bdcc90e3370aea43bd52b503bf5f3e97bbf5fd5b65d4848b5d5f2e72daa65a7a5aa315be4886bd5de46ae037f43662b7429ed0ae07f5c24e4641238c422e7757a29e73a09ea6c0a3a477861e354d59099c5a9b9962d01fd1d80b2c9b860a3f974b3ca07af94697411825765372a08dff2c259c93e18e8116cd8e056a9e1ac5938d9f2bf99b291b4cd90b6ac95243e9d000c5db190670b23cf3e8170f8f56ed6bde772211397d685d22ca70bedae2e8129fbc4cda205cc949a09830599d0f3f376fe2da1636c5049ba351e23466f5d39899c9ecb3ac1cd25570f2f5bcb091266b5411122404463cab16cf01eb4e5dab707bc75fd4f1f71fe64c8f1e42a8256f56354d9680ef7abdd342ad850424b44f328e42bea2b096dc59a5629f973b52ae4885875714d705d9a32643623aea2ec332a0787fe543785a5a30a337d223e6eae289ff584b4696002bf968e9e5238c26fa739210cba7f6baab307e771462ac34d45cda8a8c216257d5b1c0303c79c5de6ca170f65fd14050903a341b4aa7735de5f9a7ac858ea5d090eaee359ab5198412d5406d80327011954271c4499e5dcfdc9b4f2663b7a45b1d5c4f9d6dfa839c481d2d4fa67d77825d1749d39049ae563fbe99c2aff1184756f281297d23a296ef98dde7c77eb759a99036b44878d3c3b107133d43bdd8c60768d24d883242acd557154a441a1de6e367c0b6b6ccabe53d87b9cc5b97c646c767d92f2f2273628bb5e1f9300d9df2ec7cb1afdbf4e8867edb7fa89f18054e178094b3a06e98ade350d1a884c4a27c33d1c4734eb6c190fd6ae46764f0bc57307058453cbb61ecc59e5e69edd914f7a0c6bb20e6599a04e3c7047548d6913977fee5813674a043f0c95a35ef60a6eeb535df320be3d33f390fb72e3ee68e9e34fb1a6b0f810a2ba084c955b47a50f316d10e7b78c92c7126b048e00b27f213b60cc890f996f8666c3737e88833d675342888ea2477391ae885bea748ed15b99a828d9d4631d6ae82655a2ca43d722e14e4f7ebc898e835238ec3d682f09a0432b5fbff068b62a4c377e32d43b47015baef7fe2dcdf1fad8a4c792684c1837b09aed77e9099b4be85f9d394edb76010e6609833cc3e62abd16d90f830f61138953d5ee516d0c7802047c73254bcea5bbe0975516432950401f562f6accb014e9202d2b0c1ac61310bc4cab8595c10a3a3bf8e9bee612ab7211335df586897e83a4d4bbf459ba9cc932686a726deb3ebdfd99d7cbc8922e9c977206f0df4394914f997191d3aa706e0b28e9c71b740e9cfd832ed8ff66becb5a0dd149c4a7b7bed7fbbf39f04f027e5b9c0148701e19d433483ddf3a6caccc346c2c30aeb8bac26f459c564e956a6bc587b1d79893ea5f3cf9ed844ba8fbca72a11e0bb490e0318021a92a0e11dfa0b63fb4409f2022f46a47944", @nested={0x80, 0x8e, [@generic="098decdc5f7b68cbb79c20a4fc44e092528268c83feff47d1ebb828505feb702678916566ed45143af555776e750bbc9ccf1a75de993798833850bf02d83f2c39157fe84a6df6a5b173fa711cab1e5b552b9897c6d929eb8c59125501fa2d70a7defbdbd62c4b66d030d66ecf65b8364eb", @typed={0x8, 0x81, @u32=0x80000001}]}, @typed={0x4, 0x6d}, @generic="6d1ad96ce6cfdecaa471c419f38d2e0e7159281e6fa8f0e2318b1309cbeeb0421b42a8a0a24d3909d4eee92f09eb193b589b28b5b95193e9ba961e7cb124b0d941e2062765a9382990b57487ba03082872a00d3bae594ee62f407080c65a0b3d25d5267e935ccc5344aa5444076bfb06", @typed={0x8, 0x86, @uid=r4}, @typed={0xc, 0x33, @str='nodev}\x00'}]}, 0x1118}, {&(0x7f0000001fc0)={0x135c, 0x16, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x48, 0x4d, @binary="3de2427433dea35369b7d43dc4699545ba938cd14922312c17988c597fdcb02f8838a3b1bbfc200d9624fdfb3d5dfe2ff1c1c3d013f77bae426f6f4623e2aa87ebd4"}, @nested={0x1178, 0x88, [@typed={0x4, 0x5d}, @generic="d6693b7d734f9dd1b231e7c30cd1d3", @generic="c0f2613385987c698e68e53df7059dfb749055e79e051a3239a57242747db332b78d8aa65efaee3a7a1f449f503f0a424410f97244f1f74ad3facaa5c53b9bcf1e851c10d6", @typed={0xc, 0x3, @u64=0x4}, @generic="4c9849edbfec2819", @typed={0x8, 0x4e, @uid=r5}, @typed={0x1004, 0x45, @binary="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"}, @generic="4c89d2a085a78c0ba2386b578abf6a27647d70b4a11a30e89a465ad77aa56792dcf68bfdc3463c997c5d02ca1c0266becd939068c5f0ce4679133875178203b0b3c6e12cf7af5d8da7cb12ba39db7b2de3892d10864910c78df22f897750247f46b07e09555ac646c372b9d8bebef48402066705ec8aa2af0696677f1d9f69e4c66eec17494f59f8f298b6848a745cad38947e0a40f62f693ced8c8bb54ae1fba6fa08b4aed8b3d216603719ea92f2538d0669e4d34e04dba4fefc14f65fb8e41232309006fc08db38e4914e19027b497ad02244e93f683e54a9a8533f3bb424e0add74afe1172b9d948b818a5bdb9680f1118", @typed={0x8, 0x7, @u32=0x9}]}, @nested={0x14, 0x18, [@typed={0x8, 0x26, @uid=r6}, @typed={0x8, 0x59, @ipv4=@remote}]}, @typed={0x8, 0xd, @uid=r7}, @typed={0x8, 0x52, @pid=r8}, @generic="5746ed5831eb8027f25766c7b647aa0c0d219b4d430869d39b1ff65a70b753df274a28d7fee7dfbcbfabe824081d98b3f4466220c46f9e4d1e6d23a8d2282efb08d1378b80eb431af9b13ee685bb5535d49a302119503e0f494cc82376c66fcc5104091f21c4705a5605cf96993b6f4c82fc3513daaf933b797b0875c9c2d5f48e068aaea622d4d6e4", @typed={0x8, 0xc, @uid=r9}, @typed={0x14, 0x3b, @ipv6=@mcast2}, @generic="8c3dd7ce4ae7c2692c86b88e8fb56848e6d1838d35f1b6f11eb5794c4f68bac2f77ade8ff04469426b6b576f2f44978c9dec3f7fbc35a34faf33fa96d4802940081cdb2efcbbfd06671239ffe98fb6aaf52a3c8bcad370bdd6d4cda4872f889e8cc2fbcc59e943be41456e534aba18ab45d386d602ddc4ee011f19cff691a2ea365cf63ec35c9ceaea49906251d309ebd72ad8289a9b07320038b4441899c57daf75ba6b1e30859704c4aa8f9be0f493d328fdce3dd1cb29decb5c56f3b40fb5"]}, 0x135c}, {&(0x7f00000033c0)={0x590, 0x1d, 0x202, 0x70bd26, 0x25dfdbfd, "", [@generic="21650fa3e68b4c9d51d5e2cc2c90d0f10cb3d29b074596d31b861430287bd21de207d50d14e7375b5952db56d9499362938b716ff7f7ce0912f13a10bf425ad163c968b38bbf0841027a101f9b4959537a5b9e5312e352cefc1f75e2edd92bffb4c3c45074ee9154e9ebbe25c1388b64914513e00b1534f99106012b5a21cf54f18cd95ae5f6093c86a4b1f8bb4504215210e7848c7a32820a229a898df171b5117595f7ef1cc7fb3c2bdc64bfee40f10f9e42a51477c35ddc9ea38a8534da01275d898ffb3271cbb1fed76712d1e6e6cc4210d2cc2be923fdfda7c41cc4", @typed={0x8, 0x66, @fd=r1}, @nested={0x20c, 0x5, [@generic="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", @typed={0x14, 0x20, @ipv6=@mcast1}, @typed={0xec, 0x7e, @binary="90c22207ed27dbb0fca2ec87ef81e8c79f2799b8c76be544b35f21297f1e0b4139168db469eac0dc2582d8d61754201a42db1ada2b208e16f3ac0bef34fe71a5a33e0a3d29fc23c8a5f27f6cbde54841a8db70e8e56ad58a1c3bfdbdcd79af027cecb0413e6df05c5613de1a25a5141b62e26811b2a2166d0919c8f08ae5f1bca4bb7d9dd7030b8e800387f5993ec98f6e1a7348d2ba1e3b89db5b91e5b18fb34743201e8a425229a22b107b3b069f0ede94d94ef471c249852994e31a5dc42ff3c37ec943ebdf7d8c6d01e357c39dbf745432355024ad9724b1551123206641b4096bb4e9c51c67"}, @typed={0x8, 0x91, @pid=r10}]}, @generic="b0335fe1c6b84a7307888e6e1fa241145c30e386344ca73bc828030e8531e7ba604c99c5768eab8aad51b286c431ee556942093ee0dbaa78022b4359e3757f56e20717af88df54bd101240b42df30bed30b809f081929512a8f88cffe8c9678f07d5fa20f683ab48911a6f01b61f3bd47ae09d936118c936f1b5a8d9d5367f2a8a5eaca7434d9e09c40e70bf5d71d23a84f7fba9310f4f80966030f70002fd773fb4f6763539b33f3b71", @nested={0x104, 0x83, [@typed={0x8, 0x92, @u32=0x6}, @generic="6d45c6cca9477e73060460cc42797dafa456b650ee723ee071948a0f71a3d5407d22fde4928127e4203f2ad7fe5fd4ec9941374a54b3990da9251d674b0eef0e2845171ea0d503fa15de6b0465f5f0b737b8e8d118c55f4ee1b0466130e542cb83ea6063a100e16000fe39b248127571a40dbf1b4fa7a05179c437284f7598fdabd9c35da2a402886fe6f0705eb77997f06b3b0da6ea3de0ef3de2ca8cdef51849cb13887fbced58f42feb70b8e978ce7421baaf4a162dd5cece22e09f59dfbb19b4211581b3f6ceda2bb1ac4ed44aa5a088c11e79bf97db011ccb4da5d1ab2a9b3ab3", @typed={0x14, 0x6c, @ipv6=@mcast2}]}, @generic="e61e1e1e15c68d85911dea025398d486479d2f2b0f383ba64bd031c4d1574650aed87e4c5eec7d1fcd5157276b395360d35428f17dcd60741b80a8b06d65ae989646b64d9f626dfc9abbbcb0ee8733dd6156d59706c2b0d53598a251adfeecbd1e661211974c7f3e734e1fc2b920abfb36b11403a5dcda4eb12ab9f483013fd81c95b3c5ad7985b1534bd66978b626ad79730515c40706885b74079f7ee6b4b033d5ccda539c844880751a0febd878b6238680ad72cb4e0fdf24dee90ed89e7d18bbc448e5f0677a60d32a19361193ebb0", @typed={0xc, 0x2d, @str='em0{\x00'}]}, 0x590}], 0x8, 0x0, 0x0, 0x4000000}, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)=""/196, 0xc4}], 0x2, 0x0) 19:49:36 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x1) recvmmsg(0xffffffffffffff9c, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:49:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x4) ioctl$TCFLSH(r1, 0x540b, 0x0) 19:49:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x20, 0x80000) r3 = geteuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xf350, 0x8, &(0x7f0000000500)=[{&(0x7f0000000640)="5eedecddfcc7b8baa252549167b03885c744a5ccf164e2f02b359e10d321e0b71111ddcafabc227efe8a9e4de2435bcfabdb919f8bdb1e67e3857023d4bf51adc4617718f7e86463dbe4d24985f2beeaf7ce19235f5208881f8fce1e74b07c992f66e05455de351b44b389c8ae91859e51e00bb5c89c725e76624b252353e31670655e23ce8e3500243dbcaf17daaaceb8af8952aaab5612f75df7cd279e236d2c24efa683f7ada72cccced3aacfd4687af04de56b0ac6239161883b4cdffb547c9570100a20b491c3fee0b9bba6a8e6efa12da9e5a08ada1f5206ff0dd949e0a493bb5086ce0647c2bd58316f900d4e20182d00e87cc8cccd90360eff196ac11672f99db430edd2802da54c066f3b395f4a5ea4c774952ddc5c019fa795860654ea244526d120fca44c4b20c4caf0bbe3c3be2b9f4561c207bfa8170c791e5ceb772836713706b9a297f4aa6f781e56d03ace37fbb769c034c203f1689bb84c7088eb0326b2ebdd0e662dfe4984e8b8407a36121826357b6cf28b08140d7d03bd1f3163dd34d5c5be4ab67416a020448b8ce506d33bf3e399ba8373fcb73d17ca536b460298338af059b4cd652d60d34262bc92f830f599644a32e1e5421c54a7ee3f6ca8242b721ec8129c3ff1bcd6a32dc029048d21f469e094937f691f2e9742ec03135e57b18798c60b15d1e14f69ff08c2ef05b5baf7f593240cc32d9197a08e480fd3554183f017b7bc72e5b9d1f596d787c3098c5098e96a95ec60a2b4c01e89bdfd8629188cc23b970f75e39955fb5a4ec1ba1af73417daa4a304187884f4c15c7aa7b6ec6fd584a2de52ae8cfc4d630cfaec20d66fe0768cb4a87c44bc18caffb4720b1389546aa2a12080901555dd6809a21612ad7701202a3bfac91d4531ce3ba534050a3f6d4b6fdc29de4ebfbc3efb9bb94b2f6d8a33674ee5a502a5ddee379ecfc86b040965bba134e5e376ca990b21521abf77287ee1c7903923b712702d4c394cee13e1726ae06d34b3a407081a83a1d46aed36f023072d3b01518eb8398e45312690ab6e2937d8dd219596af6a714e0e7f66edaa383f0d7458a58bba9cade186c5c93ef4e12ca882e486f953d6f6e7a20b2b6397b7c6614f4105a1f73c54cc8a3151a5113dd24f44e16a032948d7a57b1f8ccf15e0f0197655a5812854087cd84f65866ab1f22531a684dd3e25477447227ed59d0da0682085990293facd6c4e7cbce7e6c7ee08c7a260e03e94e14e671528fb0028a7746ab55a7bae880547625ece3ccb10e51ebd8749e5762ffeacf4ae224be769ccc7a0078530f344b53d5040d9dd0351be1e20733aa19558f8d391cb5d6ca41e0811bdd1e79c7c84e82fb947bdc1ac6799070b6f35d038a6a8b82bd8f628eeef6e9e8c6516813cdee042eb8bde03d6116792ba210825c9ac1d2700b4998d63ab41022b4967982fe2f461a8c34ccb1b0a0b827031eb9dbcaf35112cb9a6ae801035d396c1502e1e7e4815afb5a86b54538d698f0f6b0a2e1930bead1fc5d10e316b6a9230e57d6280f95e3e412ba1a0f63059197f189487dd0fff726b74714a984389c5bfee93b09366ca655eda3a4783c6715eb75c20c59c861e0437e751d3466aa3c8e52b1eddc4befadb2a51bf0b750b41c9660fa83d68a3fd7b7a3872dfd0285ea2b149a65f1ee6ea1bc932c4293a1858c4ee6b912be0658cad30b66692abce02da383e395507630c5ce536ff0dc59e992712ae50a51f9afbdd3049ddece861632551a1030bdddaaec36b464198ca194ced4b22557dd7972b715916126b24f60d955ffff75d687ce69304befe4804e027e5a11300a350340f2020eccbade39b45a527435bca09e882ff3f9a1919617d69873ac95949a2201c7f9ceb988e5c80c96ae09d2444bc5f61e43dcb33fb4609498b28c794e7d3cf08dea42fd5dadf04a4b2be0bd23034be96c53baa68527640c56d4bb94169a77b08d590c171f10de416b36458545c1a69114f56dcf98fa596ae8432e95567b46a391968f9669ffc8f82976fe838fd46e57b4ce001a324d2f55905278f87cba7932d0d9a9ed0d1caa338de5df0ff8bf84cb40969189c2e81b395a53b187dce3656cb2284e13728b53a094e828e5dd8ab66fd5aab6d14eed1071eea6e361833098ace5ce5b62eab6592b954727c169a3315e76c4b36196329431680cf01954f553c0eb2f170631d51169df8cd3e90858c80ed57dee2993246eba6b4dbf77c0273c1145bf668880887ff0ace9dbc053829e40ca75da0c2aaf5ef3aeb730567d062e45f167eca2edf3c483493f3c0f676dc3577cb2b704be0e66174d59d5cc7826646eb4f6bea2a79884ad686be7ad8c0b2bc2abd7dfb16c57f7774251e6e866e8dd916301427eb2afb0f29df69b04bd56113a87b450a995cd055a802b0036f150c4557e7c1524b3b685bbb19f4ba3f1b3171f88be7d4e653983b01ef3b7eb69c121750ebf1baebe398247c7ad05af6428c3032f57344edad33f7046f5e2bcbc67ca8e177921e4ce51630aad03315953619f3a5988ea9e068c3be56a7bf04a7f6ffbfc21822b1c8c4322b1e4fbf08569db36298f3e9f07e28bcea3eb0a71de4af1f885d1ea0bcce8193a910f756df025adc218480a137005322d4ec56f1f339ddd0555665be6f0be6a002849aeb6a62cf4c487863d57d1333c0642ed6a7f36447aaeb5697b7f61d2e7c2b079c19f927d06be9462aea84048bf7f1d1114f17c37ae0cf3bc7a9168a724549e255c342b243cdefbe54fb48233233459b51a6fe971fa569f14dab1be479617408670d8234a4d4a30a93912aa5c17b2dc906d23624e7963a47894c58c6f438aeee66488fdbd1052366a6c8ea49917947a8ae6326c2abacc64a9aefd9e3e93cb68e7357962811abf8f5c27836421fda7035d15fbbe03cca460140375f7bab0bfc9cb498be90a042b3c92c30bfdf4978c7d159683cd78df37f841dd520183363c539c03e04f68f151de2088bb4aaa089b2947f2d6e120ce4ab7e6a36cfe365e5db285fd2078d6cf2b8c1a19cd7d3342ab783549b80b9b80b5afa69d4389a64495d5dfc153779f0c7984234795029631922e0e29395fc9a927f453c92738d8b8b02c06fcd5550ed5eec7799686bc07f628034555a2a1314282d053c1f2a27607a68d88e119d7473541c351cbdf6fccadbd64aa6c3d5059beabff2767ebca32d0b52b48780aaf6d6a4c1f8c485621d456bacd30dd4cefe69aa1c537bceb41545a0a226125eaffb23be554290a48936b43fe5b93f76c7ac355702e0b614c472ab7a9589298c9fd612aec2d2e8141db313e60debd7334e5aa2b7939fbbe61ca2786df442a2b45e7f63be2674f861c3cd4c2b673598eb0aca7238f6947527d89ac1d03483c894c3a52c008a440d141738a6233c83e8637afd8d2cb5d0e453649b05604806435cf21d6c1ba44ee35a5261564f870d0419f9e6997925b7e2f048d2bc0d2a1a36c295efd8bc17ffe77393c6af607758b16207322043b452350973526182e61b1fbfbdfa5f5da191dab9325de8c4a93f7f8275e41f5faab4ed13da2578f6e27263a0eba6708431eaddfb82489a1fdd64049f4425d6a5df88a1db0fd5638f4e0196508712cb5869714fc3f2e6488a3cf3cc10f6cea18cb0a2edac88029729484cc6c1aa6b81d8629572e1ba85eed9449c5c5fb0866d4cf54b1f41db12ebc2d57333670f1f60c51d3a68a530ad1cbf16a3a6c876092b2a09c064d145ad0a03b9da8d2e141c766a2db90dac6af774310505e38375006f7201ca7b6c8fc244a2bff01ba7f31a4041f6e101a332ae14cd31a26f7f348011eca0c124037286c41b89484c090f89fcb65b2e42979be85c6fa1a947a4d4a2d4843b8136b756f8ac8b88d62bb9f07424d80456ee0cdda87c19063bb79f797606ba570a65135497a74521a554b6fb66abb8a1df2e3e3c3e3f9bd6c505f99c8538efca6d7d50890ed39cdf4c3259f03183c31c79f00c9c8f37e4c3a45cc1639c3bf85da59079eb5260b162ca0569856a23bdc2cd5fe4a953de6d73ee109cc6465641cbd9142e84e791408dcc1d0755862a2e45bad0815f207d9896e348026578ca7d1898081cba754ebee6290255c499c8816c9a64ed07f9ecefbcf85154db4a73784ae4cdd11e15720abb2e91825a87ae3145e9df991fa3a9518e97246a0296d1d3e1b1c81d46ab1c080fd456cdfe973f37609823e7d1beb12b51213356d482c1f34bd1551b315cb890f2693e0b4901a25ec948964eeffd1ce80e703aa5b67ea0daa9e9a953a7e309c4204997aabde692aa093b65b874aae72f5326be4e9d94dfd16f83d07611f94b6ab50c879be9754250efb1e11117396e4bf591af398b107438165183645efe121e00e3641abbc3fadc89385fc3d7d3160af0e14c7a4ea5c9ce72afe03a0a2149c1dfd78ffb4237ca872ba9d596771f076ea5926b612c2c2b0ab6e695e057c2b0cc9a2d33d01431d033ee685cfb0203008ab2b23af824652679235a46edf09f22353b83bafcc05c22d60ebcc587570deeb6a6188e4209c7d4a47d642abaab0b667fc5c2fe3389625bef0d4957f8cb626a33acb59ccdd72ac249f7c56a6995dbc26b06de4f48724aecefac597dbf12a68ebe96d6edb30bb874a32945b42511339fdbd92a172ebff6bf97bbaa8ddb02bbb03b678fc9cc2bced2326c2d3fd73f39c670779f2fced79a4a3affb21b6c5e6d68ed14fdb15c3dbdfa7dd226683809c4c5f622204a9faeb0e8798e045d600ddb171859b783dd91c17e51e7ef4cb35a7e1838af459847e0f95e6aaea0ee1d784abd2087e5d02b817a2794f5a9fa5ea44abce7bbd7eb5c92b0f04784a7f3316f8fa77370f7ee976d4f292ed97ee1474d63b46254b71cc0634822e946833fef41ce0d96244c1f8142169deeaf22eb4a6fe84d7c82c31fe3c834f5195e4ee689db29a4fc620ec464ab54e074871666116e1920515cae0b6067a0ab2ee35cb2716381ca7e6457322a92e6c337d47a2a9cd485b04aed2758473bbaeab98c08ded4c9bb842e73fd9419c490caa14883c8d3871ec4bf0fbe5dc8646a0533ca90151096f1651791abf50451998d950c54cd4dc817fd5b575209fb5ddf1cc3c66875573525add3675cc6011d4f8b91623858054316a03761f16140c4236b878d4ca7c15e42ae6b5e6e9336dbbfcbcdee7e17ff16c4b4732c0f80b9a0c4cb1646d6ba11981296b2796a11776c07e90698070c522f81ada757d412a95b672cb3673841b81a646ea544a1326a662c16959927bd49118b90ec6db34761b80d9ec99784b9626a7757f30eee254c10f33facfff42e3d4c8bf63e2996ded9957c87cedce41169156ea3d30396a730c58d19cf892a4aa31185b706011f53f387b5bcd1f4990282a9c33c57627b69620e0f5f671db7c28ae02f3a4af072311d7c2080d7ea9f7c9335f2527075ab8b34f226b3fdf834f9aaeb585c6bf5e1f4684f3d883aee8a13e0f357d69331440615b4d18245087a8e868bd50186fe7f8b85f8dde6463cef135ac1f35107c62bbd8c0e9755d8b4cc23e7fa24b2260b8e3d6bd026faca800aea766c7fb1c871de6bbd779b429d3dae0ec4d55d09b8d3c30abf285580770bf568192d479a075fdab2a36bdab913a3b3ec9c37339c1debdce81264c497c43587443694cfab17d13edfc9dcdfa2937392e35dad275e12cbfa4ab7fc003bc353f3259eccf4fe6636172e4c29bfaa604dbe2b5fcdcad1f88b20560a78e8775f52c81a8c721e1cdb5321a1960a24a46cf4dfe4716bf73fbf1b81", 0x1000, 0xd}, {&(0x7f0000001640)="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", 0x1000, 0x4}, {&(0x7f0000000100)="12a8e6a7d004cd209c91715fa053009b5c2beeccf7bf161213de65d1641fe98c64f054cb491b35", 0x27}, {&(0x7f00000001c0)="426269ede31128b9e1f3a259a5e679970eebec2c8316586fd643a07110b015427972be05582b91295b0a161a3828c9a5e9aaaeead58ac81f9b45bc0096d811972080ae7b763a0e7ae300b27154db6956a416d8ac0c4df95b42161e8ef6b9bb5ecb64039d950345415c4f6d629efb2f05680f9420f26ad94f270a354ce59a2b4a03f1e53f533bfaf13a21b5f83627485fe213dc0fed833fc6034c01d6ce76fb86a571ec75aacdc9fcfd53a6", 0xab, 0x6}, {&(0x7f0000000280)="397cfbf0c63eeac38361c3293f3b0499aed110565d1a3fe467fd07ad13c30d8b8c7aefa4119db707c799dcf0c220879e91f054cdf632007eb69f3d62827720fba73ad9f8ac06fb45604f17c02483b8f961320873f00b918db709156c8a751bcfd4a3af865c89fff59b846353d43ce00d9a58ac7d76e107e3bf51aa086fe22bee406a7f671b00ed413cff2a0be20c2f33507a0de2bb75f714c427c88a1b199fb50a84f6ac2da765f4005dc6cf3a814aa57358b3765a50f16befde02e58cab6a33a5e216f2621a", 0xc6, 0x1001cb36}, {&(0x7f0000000380)="458a9ea84c2d7d7dd084fe4e6a420f5cdc40132a5a7c64fceec9cd6fb0a6905d4ddbea9bcf6821360ab9689862629f6b8522c3ae882afce443cefbc86bcba542fff6856e826da57951125d42d85630276334cec9303e18f326d4eda42f8ab04b361d4e99960f663716145c8274cff29ca2da1652c1194325c9b28d6ea39c62dd4829f6c31434c0cdc8a0e6a9eee4f53801", 0x91, 0x9}, {&(0x7f0000002640)="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", 0x1000, 0x435}, {&(0x7f0000000440)="9794cb7a496b3c078954f033231e3063acea386640cd57ca66eb8aa0965650a4acaa74c62acb36dee3711594aca466623821361556a45f610c36ad21d80850c614d1ff2f9b2149a29948d051fe0402d456d2d12b0f6f1fea2a7b64a10cbc0f866acf062d69f0b8e3370a4b971dbbce6179797f3828edf655a3ac8cae9cd214e65f54d6a2ed6a107bfbb25d4e519dd082682aea1c87725c26b7a9189436d8f7d54322abd9548908de83476430a0dac0f3c10c22fb84a35dca36b085ffdf36d4", 0xbf, 0xae7}], 0x80000, &(0x7f0000003740)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@nfs='nfs'}, {@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}, {@dots='dots'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@euid_lt={'euid<', r1}}, {@euid_lt={'euid<', r2}}, {@pcr={'pcr', 0x3d, 0x8}}, {@euid_eq={'euid', 0x3d, r3}}, {@pcr={'pcr', 0x3d, 0x3}}, {@hash='hash'}]}) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003840)='/dev/vcs\x00', 0x600040, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000003880), &(0x7f00000038c0)=0x4) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x705000}]) 19:49:36 executing program 5: r0 = socket$inet(0x2, 0x402, 0x5) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x10, 0x3, 0x1f}}, 0x14) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000de180001800046f098b9466fbdf5f5d479bcb138e5b16aa7e85c6e26d5ce8b2aafee032d74f8ffd735b0aa0b35a759c4a6bdae152c2bf8a70014d741495cfd6bf37c94205650f2571b5db641d0917315c42c891cdf9a7fc485153279b69cf9476ed28e2d09a05acf91486e25943fe734e6079df40055c267a0d45e7e41ef30b687f43e9388797a209b7a0219af58bee182b2e8cb2b7e27ca5a5eefc43a6f35c50c3439d81131817e4eab46"], 0xa) io_setup(0x8, &(0x7f0000000000)=0x0) write$binfmt_aout(r0, &(0x7f0000000800)={{0x10b, 0x10001, 0x4c, 0x13f, 0x22b, 0x4, 0x24d, 0x7fffffff}, "342dba35221f88461861c577884f98d9a536ab3278ada1001c74aa3cd5d291eb5704b686dba2a54567924d0bdb7388417184bd8bafb6cbf9995d205a63fab83131fd485a828dbbc4ff36d8a836022b67dd874ecd8ac52240794ac8cdfd6fc864d7d8192645d8afe8dee9903566ca1ca1ac670e476356fe8b6d18b4cc3b37989bf044ed2d5643bd", [[], [], [], [], [], [], []]}, 0x7a7) ustat(0x5, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x13, 0x3f, 0x40}, 0x10) io_submit(r2, 0x2, &(0x7f00000007c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0xfffffdae}]) 19:49:36 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc015}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x4, 0xef, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)=""/239}, &(0x7f0000000340)=0x78) ptrace$pokeuser(0x6, 0x0, 0x0, 0x401) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x0, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, &(0x7f0000000380)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, 0x0}, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xb4, r3, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa1d}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7e9}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0xc004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e0000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000ffff0000000008000000000000000000000000000000"], 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, &(0x7f00000001c0)=0x7}) 19:49:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000081ff00000000f8ffffff0000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)=0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 19:49:36 executing program 2: socket$inet6(0xa, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000004c0)=""/172, 0xac) getgroups(0x2, &(0x7f0000000800)=[0xee00, 0x0]) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x810000, &(0x7f0000000840)=ANY=[@ANYBLOB=',max_read=0x900_000080000001,allow_other,default']) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0x178, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc9f}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @local, 0x800}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x4}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept(r0, &(0x7f00000002c0)=@hci, &(0x7f0000000200)=0x80) get_thread_area(&(0x7f0000000440)={0x101, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x800}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 19:49:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200002d00000800000008004501165b35cb18996ebc7223a57c0000000004907800000000dc0000000000000000"], &(0x7f0000000380)) 19:49:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58c8e27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x7f00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022000100000000000000080004000000"], 0x14}}, 0x0) r2 = dup2(r0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0xff, 0xb, 0xffffffff, 0x89, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) 19:49:37 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x521}, 0x164d}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0x6000, 0x0, 0x6000, 0x1000], 0x1000, 0x10, 0x2}) 19:49:37 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x3b, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f0000000000)) 19:49:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/37, 0x25}], 0x21, 0x0) 19:49:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x8, 0x807, 0x6) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x8fc, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0xbef8, 0xda, 0x1000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0xa3, 0x1f, 0x1, 0x100000001, 0x9, 0x1, 0x1000000000000000}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4000000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x90c95a3f410ba0a3, 0x101, 0xa614}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x80000001, 0x0, 0x529, 0x401, 0xc29}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200), 0x8) open(&(0x7f0000000600)='./file0\x00', 0x400, 0x0) getpid() r3 = open(0x0, 0x0, 0x0) fcntl$addseals(r3, 0x409, 0xf) r4 = msgget$private(0x0, 0x200) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000006c0)=""/204) 19:49:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000000)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000180)={0x7002, 0x100004}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="00008d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58c8e27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x7f00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022000100000000000000080004000000"], 0x14}}, 0x0) r2 = dup2(r0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0xff, 0xb, 0xffffffff, 0x89, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) 19:49:38 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x150, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x400}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)=""/87, &(0x7f0000000180)=0x57) [ 271.856978][ T9214] binder: 9198:9214 ioctl c018620c 20000080 returned -22 19:49:38 executing program 5: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) fallocate(r1, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) sendfile(r2, r2, 0x0, 0x8000fffffffe) [ 272.027174][ T9214] binder: BINDER_SET_CONTEXT_MGR already set [ 272.056157][ T9214] binder: 9198:9214 ioctl 40046207 0 returned -16 [ 272.067298][ T26] audit: type=1800 audit(1546890578.605:136): pid=9224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16666 res=0 [ 272.119186][ T9225] binder: 9198:9225 ioctl c018620c 20000080 returned -1 19:49:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x8, 0x807, 0x6) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x8fc, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0xbef8, 0xda, 0x1000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0xa3, 0x1f, 0x1, 0x100000001, 0x9, 0x1, 0x1000000000000000}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4000000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x90c95a3f410ba0a3, 0x101, 0xa614}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x80000001, 0x0, 0x529, 0x401, 0xc29}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200), 0x8) open(&(0x7f0000000600)='./file0\x00', 0x400, 0x0) getpid() r3 = open(0x0, 0x0, 0x0) fcntl$addseals(r3, 0x409, 0xf) r4 = msgget$private(0x0, 0x200) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000006c0)=""/204) 19:49:38 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 272.345125][ T9229] binder: BINDER_SET_CONTEXT_MGR already set [ 272.377630][ T9229] binder: 9228:9229 ioctl 40046207 0 returned -16 19:49:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000004000000000040005009aae4ce378cf5e2a"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x20000000810) [ 272.564116][ T9229] binder: 9228:9229 ioctl c018620c 20000080 returned -1 [ 272.574867][ T26] audit: type=1800 audit(1546890579.115:137): pid=9240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16666 res=0 19:49:39 executing program 5: ioctl(0xffffffffffffffff, 0xfffffff7bfffffb9, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x80000000, 0x3ff, 0x8, 0x0, 0x11, 0x2, 0x80000001, 0x3, 0x7, 0x2}) 19:49:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/ipc\x00') sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x1e, 0xaff, 0x0, 0x0, {0x4}}, 0x31}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7e50, 0x200000000004040) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000000c0)) 19:49:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58c8e27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x7f00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022000100000000000000080004000000"], 0x14}}, 0x0) r2 = dup2(r0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0xff, 0xb, 0xffffffff, 0x89, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) 19:49:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7000000000000000000001900d5b0f2f002ede10af9e6abc45b799d8c96242d311da82b882a3ad6d554f1e93736f5c6dbf9b89700ac6fd062524115ec3d85b8fff82a68d3f363276d573382e4f9adf0b1bfe4bd048cacc108024039316ba34d7f0f99fec2c3392cf81c1f00771ea5790325dd3feb63afd11f1f8f432197e74005239e6ce3738e9020f94bff6b5be704cdea4a03e6b3e1217b11540646bb2570eeecba7fb82d61ac963200000000"], &(0x7f0000000540)='syzkaller\x00'}, 0x48) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x11, 0xf2, &(0x7f00000000c0)="3a012d8e4cadd2a51958ed0808402a4ba6", &(0x7f00000003c0)=""/242, 0xaa1}, 0x28) 19:49:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0xff97}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321203a05a886e161b7fbe14ce6"], 0xbfd31f194170931e) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$TIOCNOTTY(r3, 0x5422) 19:49:39 executing program 2: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)='*\x00', 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x12000, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0xb) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 19:49:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) memfd_create(&(0x7f0000000000)='.\xa4ppp0bdevlo\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4bb5a035, @empty, 0x7}, {0xa, 0x4e20, 0xfffffffffffff26a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, r1, 0x2a2}}, 0x48) r2 = semget(0x1, 0x0, 0x30) semctl$GETNCNT(r2, 0x5, 0xe, &(0x7f0000000440)=""/4096) 19:49:39 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) socket$inet(0x2, 0x80003, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002600)="240000000907000083031d36ca0800a3a2d188737e000000000000000000000000000000", 0x213}], 0x0, 0x0, 0x119}, 0x0) 19:49:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 19:49:39 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000ac0)='cgroup.procs\x00R\xd7\xff\xa9\xa31&f\xf7X\xab\x04\xabW\xc0\xfa\xd2\xcdgP\x06\x95\x13{R8$\x0e\xf7P\xc0\x98\xc2\xd9\t+\xd1\x0ed140\xaa\xbeK\xff\xf3x\x8d\xbb\xcc?v-72\xfb?\xf4J\na;\xc02\xef\xf9d\xfbf\x91\xc7v\xc97/\x8d\x13m5v1\x1c\x98o\xf47\xf9q\xfe\xe9o-o%\x9b\xef\x958\x9a\x80\xb8\xe1e\xbbAq\xc6\x03\x9a\'\xd3S]h\'\xd0\xffw\xc5\rm\x04j\v\xb3\xfb\xc7xKT\x9e\'\xfb\x9bQ\xf7\xe2\xb1\x11}zh\xe3\xa1\xd8\x80\xbfu\xbb[\xbc\x87\xb50H\x1c\xc7[\x8c\xe7\xd1H\xd4>\xba\xcb\x0fC\xf2\xac\x94\xc1M\xbc\"5\xc8\xb1q)', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="e386fd7c3f6c2bc033e15f71bd050a56fbb0195b468400ba7d310f63e94c35c436c2d871e4bb415d5f41e6a6ce7b16625cf4c6e2493dceed1b", 0x39}], 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r3 = request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f0000000c40)={'syz', 0x0}, &(0x7f0000000c80)='cgroup.procs\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000340)='\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000001540)=""/4096, 0x6}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001300)) getegid() gettid() openat$ion(0xffffffffffffff9c, 0x0, 0x44203, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)=0xbb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xbe9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) readv(r1, 0x0, 0x0) setfsgid(r2) 19:49:39 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb846000000dc", 0xa, 0x7}], 0x441, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'rose0\x00', 0x3}) 19:49:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x5, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x8800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @loopback, 0xd}, r2}}, 0x30) 19:49:40 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa5}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x733, 0x2) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800048, &(0x7f0000000340)=ANY=[@ANYBLOB='trans-fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c76657273696f6e3d3970323030302c6e6f6465766d61702c6c6f6f73652c76657273696f6e3d3970323030302c616e616d653d73656c662f1a766d6e6574312a656d30402e747275737465642c63616368653d667363616368652c667363616368652c616e616d653d2d656d315d2c6163636573733d636c69656e742c63616368653d6e6f6e652c6d61736b3d4d41595f455845432c736d61636b66737472616e736d7574653d277d215c6b657972696e672c666f776e65723c", @ANYRESDEC=r3, @ANYBLOB=',dont_hash,smackfsdef=selfvboxnet1-\',dont_hash,\x00']) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x9) 19:49:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0xfff, 0xe, 0xff, 0x7, "4c986fc9750c24304e6ae9c8d3f780117027b82b567389b27c4323c459cd16ca"}) syz_emit_ethernet(0xf0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)={0x0, 0x2, [0x6f3, 0xa36, 0x9e5, 0xc8d]}) 19:49:40 executing program 5: set_mempolicy(0xc000, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x4, 0x8, 0x0, 0x0, 0x5, 0x4, 0x6, 0xc01, 0x6b4, 0x2, 0x1f, 0x7, 0x1000, 0xffff, 0x8, 0xc}}) [ 273.639749][ T9298] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 273.665865][ T9298] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 273.697591][ T9298] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. 19:49:40 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:40 executing program 5: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x12, "5945fcf4bbb1060cf0ce2532c27ce9401890"}, &(0x7f0000000240)=0x1a) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e22, 0xb2, @ipv4={[], [], @multicast2}, 0x7ff}}, 0x2, 0x7, 0x0, 0x9, 0x4}, 0x98) write(r0, &(0x7f0000000000)="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", 0xfc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x20000000000001b6, &(0x7f0000000200)=[{0x5, 0x7, 0x6, 0x8}, {0x33, 0x57, 0x54b2, 0xbf}, {0x8001, 0x100000000, 0x80000000, 0x1}, {0x2, 0x1, 0x0, 0xa81}, {0x1611, 0x0, 0x8, 0x6}, {0x7, 0x9, 0x1, 0x8}]}, 0xffffffffffffffd8) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000140)) 19:49:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x20000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x3}) ioctl$int_out(r0, 0x2, &(0x7f00000001c0)) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20000000000000) fchdir(r2) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) lseek(r3, 0x0, 0x0) [ 273.836264][ T9310] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 273.838674][ T9331] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 19:49:40 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x9, 0x2}, 0x1, 0xfffffffffffff801, 0x40000000000000, {0x401, 0x9}, 0x6, 0xfff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000000c0), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = open(&(0x7f00000004c0)='./file0/file0\x00', 0xa800, 0xe6) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r2, r3, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) stat(0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r3, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) dup2(r1, r0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000240)) [ 273.895745][ T9310] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 273.948745][ T9310] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. [ 273.973917][ T9340] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 19:49:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) clone(0xf93f00, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb99, 0xa280) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000140)) [ 274.042499][ T26] audit: type=1804 audit(1546890580.585:138): pid=9346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir561401147/syzkaller.e5wP6v/49/file0/file0" dev="overlay" ino=30510 res=1 [ 274.054230][ T9344] overlayfs: './file0' not a directory 19:49:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000ac0)='cgroup.procs\x00R\xd7\xff\xa9\xa31&f\xf7X\xab\x04\xabW\xc0\xfa\xd2\xcdgP\x06\x95\x13{R8$\x0e\xf7P\xc0\x98\xc2\xd9\t+\xd1\x0ed140\xaa\xbeK\xff\xf3x\x8d\xbb\xcc?v-72\xfb?\xf4J\na;\xc02\xef\xf9d\xfbf\x91\xc7v\xc97/\x8d\x13m5v1\x1c\x98o\xf47\xf9q\xfe\xe9o-o%\x9b\xef\x958\x9a\x80\xb8\xe1e\xbbAq\xc6\x03\x9a\'\xd3S]h\'\xd0\xffw\xc5\rm\x04j\v\xb3\xfb\xc7xKT\x9e\'\xfb\x9bQ\xf7\xe2\xb1\x11}zh\xe3\xa1\xd8\x80\xbfu\xbb[\xbc\x87\xb50H\x1c\xc7[\x8c\xe7\xd1H\xd4>\xba\xcb\x0fC\xf2\xac\x94\xc1M\xbc\"5\xc8\xb1q)', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="e386fd7c3f6c2bc033e15f71bd050a56fbb0195b468400ba7d310f63e94c35c436c2d871e4bb415d5f41e6a6ce7b16625cf4c6e2493dceed1b", 0x39}], 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r3 = request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f0000000c40)={'syz', 0x0}, &(0x7f0000000c80)='cgroup.procs\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000340)='\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000001540)=""/4096, 0x6}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001300)) getegid() gettid() openat$ion(0xffffffffffffff9c, 0x0, 0x44203, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)=0xbb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xbe9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) readv(r1, 0x0, 0x0) setfsgid(r2) 19:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000ac0)='cgroup.procs\x00R\xd7\xff\xa9\xa31&f\xf7X\xab\x04\xabW\xc0\xfa\xd2\xcdgP\x06\x95\x13{R8$\x0e\xf7P\xc0\x98\xc2\xd9\t+\xd1\x0ed140\xaa\xbeK\xff\xf3x\x8d\xbb\xcc?v-72\xfb?\xf4J\na;\xc02\xef\xf9d\xfbf\x91\xc7v\xc97/\x8d\x13m5v1\x1c\x98o\xf47\xf9q\xfe\xe9o-o%\x9b\xef\x958\x9a\x80\xb8\xe1e\xbbAq\xc6\x03\x9a\'\xd3S]h\'\xd0\xffw\xc5\rm\x04j\v\xb3\xfb\xc7xKT\x9e\'\xfb\x9bQ\xf7\xe2\xb1\x11}zh\xe3\xa1\xd8\x80\xbfu\xbb[\xbc\x87\xb50H\x1c\xc7[\x8c\xe7\xd1H\xd4>\xba\xcb\x0fC\xf2\xac\x94\xc1M\xbc\"5\xc8\xb1q)', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="e386fd7c3f6c2bc033e15f71bd050a56fbb0195b468400ba7d310f63e94c35c436c2d871e4bb415d5f41e6a6ce7b16625cf4c6e2493dceed1b", 0x39}], 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r3 = request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f0000000c40)={'syz', 0x0}, &(0x7f0000000c80)='cgroup.procs\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000340)='\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000001540)=""/4096, 0x6}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001300)) getegid() gettid() openat$ion(0xffffffffffffff9c, 0x0, 0x44203, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)=0xbb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xbe9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) readv(r1, 0x0, 0x0) setfsgid(r2) 19:49:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000ac0)='cgroup.procs\x00R\xd7\xff\xa9\xa31&f\xf7X\xab\x04\xabW\xc0\xfa\xd2\xcdgP\x06\x95\x13{R8$\x0e\xf7P\xc0\x98\xc2\xd9\t+\xd1\x0ed140\xaa\xbeK\xff\xf3x\x8d\xbb\xcc?v-72\xfb?\xf4J\na;\xc02\xef\xf9d\xfbf\x91\xc7v\xc97/\x8d\x13m5v1\x1c\x98o\xf47\xf9q\xfe\xe9o-o%\x9b\xef\x958\x9a\x80\xb8\xe1e\xbbAq\xc6\x03\x9a\'\xd3S]h\'\xd0\xffw\xc5\rm\x04j\v\xb3\xfb\xc7xKT\x9e\'\xfb\x9bQ\xf7\xe2\xb1\x11}zh\xe3\xa1\xd8\x80\xbfu\xbb[\xbc\x87\xb50H\x1c\xc7[\x8c\xe7\xd1H\xd4>\xba\xcb\x0fC\xf2\xac\x94\xc1M\xbc\"5\xc8\xb1q)', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="e386fd7c3f6c2bc033e15f71bd050a56fbb0195b468400ba7d310f63e94c35c436c2d871e4bb415d5f41e6a6ce7b16625cf4c6e2493dceed1b", 0x39}], 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r3 = request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f0000000c40)={'syz', 0x0}, &(0x7f0000000c80)='cgroup.procs\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000340)='\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000001540)=""/4096, 0x6}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001300)) getegid() gettid() openat$ion(0xffffffffffffff9c, 0x0, 0x44203, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)=0xbb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xbe9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) readv(r1, 0x0, 0x0) setfsgid(r2) 19:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) time(0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@rand_addr=0x247, @in6=@local, 0x4e22, 0x3f, 0x4e22, 0xa0f, 0x0, 0x80, 0xa0, 0x3b, r2, r3}, {0x9, 0xfffffffffffff000, 0x100000000, 0xfffffffffffffffd, 0x2, 0x6, 0x80000001, 0x800000000000000}, {0x5, 0x4, 0x6, 0x8001}, 0x2, 0x6e6bb9, 0x1}, {{@in=@empty, 0x4d2, 0xff}, 0xa, @in=@multicast2, 0x3502, 0x7, 0x0, 0x7ff, 0x9, 0x7fff, 0x4}}, 0xe8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0xaf, @local, 0x4e20, 0x0, 'wrr\x00', 0x2, 0x4, 0x38}, 0x2c) fanotify_init(0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000500)=0xfffffffffffffffb, 0x8) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000440)=""/173, &(0x7f00000001c0)=0xad) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 274.513893][ T9362] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. 19:49:41 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800, 0x40) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140), &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='\x00', 0x5) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='\x00\x00\x00\x00\x80', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000380)={[{@nogrpid='nogrpid'}, {@init_itable='init_itable'}, {@data_writeback='data=writeback'}, {@nodelalloc='nodelalloc'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0x3, 0x3}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x48, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x3, @remote, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x7fff}, @in6={0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0x2a}, 0x800}]}, &(0x7f0000000300)=0x10) [ 274.653903][ T9381] IPVS: set_ctl: invalid protocol: 175 172.20.20.170:20000 [ 274.733850][ T9388] IPVS: set_ctl: invalid protocol: 175 172.20.20.170:20000 19:49:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0xffff, 0x1, 0x4, 0x4, 0x1, 0x100, 0x8, 0xc}}) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffffffffff8, 0xaf) 19:49:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = gettid() ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioprio_get$pid(0x2, r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) 19:49:41 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0700b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) [ 275.082910][ T9387] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 19:49:41 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:41 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, 0x0, &(0x7f0000000000)) [ 275.140262][ T9387] EXT4-fs (sda1): re-mounted. Opts: nogrpid,init_itable,data=writeback,nodelalloc,jqfmt=vfsold, 19:49:41 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x210000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) 19:49:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000640)=""/161) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000600)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000780)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x3, 0x52, 0x3, 0x2}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = dup2(r4, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r6, 0x10001, 0x7f}, &(0x7f0000000340)=0xc) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42009001}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="000227bd7000fcdbdf2503000000080002000200000008000400020000000800040002000000080000b160f140a8ca4fddb7c4b5f15116aeda89389bc82b03f5c845c83da7555105e2477f35a8108df2c2848763d79e08f5909e275ee736294471c211114bc0535d7f99ec8db40f2fef584fb3a1dbb91d968e50ae14c1de27d23264511041f746ab71a31ea1"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x8810) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, 0x0) write$input_event(r1, &(0x7f00000000c0)={{}, 0x17, 0x9, 0x100000001}, 0x18) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000100)={0x520ff9264560f72b, 0x0, &(0x7f0000ffc000/0x4000)=nil}) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 19:49:41 executing program 5: r0 = socket$packet(0x11, 0x800000000000002, 0x300) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000280)={0x8, {{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x9}}, {{0xa, 0x4e22, 0x1, @loopback, 0x6}}}, 0x108) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x510, 0x1c4) read(r0, &(0x7f00000001c0)=""/166, 0xa6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 19:49:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800000000080000, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x20, 0x0, 0x0, 0x3ff, 0xa6, 0x2, "b0e16285412d0629f7266090985a0caa6cd537e4ca0958ef1566cec87c3f1b6f"}, 0x138) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 19:49:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x4) write$UHID_CREATE2(r0, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$KDDISABIO(r0, 0x4b37) 19:49:42 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 275.611777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.617587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.623471][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.629238][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.635119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.641520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.647387][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.653213][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:49:42 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x3000000) sync() [ 275.659025][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.664853][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:49:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8001, 0x4) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7bb07e59"}, 0x0, 0x0, @offset, 0x4}) 19:49:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x1e) 19:49:42 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$isdn(0x22, 0x3, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000140), 0xffffffffffffff26) r1 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='.\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r1) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) epoll_create1(0x20000000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r2) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(r3, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r5, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$binfmt_misc(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000000000007b289000000000c3000040000000c89e6357b05bc823dabf0600000000000000be0f62b992937426c506a2a27050c9fcd7e03bf807d6d7d08abcbd0c4aa3ffd252f909902ff58389a32cc7ba134f19380bc8461acb321baecb1da1dc9a0202f86d3862ca422a101c6d5ee4ff2c9429cb9110b21c609e8c0dfef25adf3d87db8602926b7934fd1f8ae051d9b8d917ddc819cce1c1f13720faf6876b93eadcdd0839e4e21a401db024d21176ad6204457b924cc48a25f47ed89d4e133b7c25e0cba8f89f12fb61c3332097d48967d38d6b338638130f10228e8ab91bd35e991acfa053b801de5d4dbcd0b1a712dac42e153f2edffce90ac9e26fd6fe39784290116126fff00abccf9d994a30cc"], 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000009c0)) 19:49:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) readahead(r0, 0xe561, 0x1429) listen(r1, 0x20000000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8c800, 0x80) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000080)=0x1) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) connect$ax25(r2, &(0x7f00000000c0)={{0x3, @null, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x108, 0x108, 0x0, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "61e3961a8790f17cc50f8f0653edfa59e3963678c5abef432f8bb6eeacfd"}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xffffff00, 0xffffffff, 0xff000000], [0xff, 0xffffffff], 'gretap0\x00', 'nlmon0\x00', {0xff}, {}, 0x0, 0x3f, 0x6, 0x9}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740)}}], 0x2, 0x0) 19:49:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x5, 0x101000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xe979, 0x2000) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0xcd2f, 0x0, 0x7fff, 0x4}, 0x8) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0xfd, @dev={0xfe, 0x80, [], 0x1c}, 0x8}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0xf205, 0x6, 0x0, 0x8}, 0x2c) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000180)={r5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:49:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bind$llc(0xffffffffffffffff, &(0x7f00000003c0)={0x1a, 0x30f, 0xffffffffc45f3244, 0x0, 0x2, 0x4, @remote}, 0x10) fchown(r0, r1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000700)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}, [0x8001, 0x1000, 0xfff, 0x27, 0x5, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x40, 0x3, 0x1000, 0xf862, 0x2, 0x9]}, &(0x7f0000000300)=0x100) write$P9_RREADLINK(r3, &(0x7f0000000680)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x7f}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000005c0)={r5, 0x0, 0x4, 0x0, 0xfa3b, 0xffffffffffff0001, 0x540b, 0x9, {r6, @in={{0x2, 0x4e24, @broadcast}}, 0x9, 0x800, 0xfffffffffffffffc, 0x8, 0x1}}, &(0x7f0000000440)=0xb0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x875a, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0}) r7 = socket$inet6(0xa, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x40200) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') 19:49:42 executing program 4: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:43 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:43 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x5, 0x101000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xe979, 0x2000) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0xcd2f, 0x0, 0x7fff, 0x4}, 0x8) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0xfd, @dev={0xfe, 0x80, [], 0x1c}, 0x8}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0xf205, 0x6, 0x0, 0x8}, 0x2c) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000180)={r5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:49:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setxattr$system_posix_acl(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {}, {0x20, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000000)='./file0/file1/file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:49:43 executing program 4: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000014c0)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) [ 277.270771][ T9525] IPVS: length: 69 != 24 19:49:43 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x1, "86b80ea9456c59bf9fe899946d09a0d750a2aac17736b0f7b17799ccf78360adbb7faa5292c63845d24d6d3a4ba300a00201eb5f7222ad319ba660fcbe79b4b9fe0964eb577fb97e56110ca8914cc422745473bf0d2553a22739f6b505f3c0303040b455eb0e17f33f30c0f7778b4c09f67be76267829a7d71261a2619a21ecc16b3ca4b"}, 0x8c, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x28000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() r3 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0xfff, 0x800) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000900)={0x2f, 0x12, 0xe, 0x10, 0xb, 0x7fff, 0x3, 0xd5, 0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r4 = syz_open_dev$dmmidi(&(0x7f0000000740)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000780)={0x7, 0x0, [{0x0, 0x200, 0x0, 0x1f, 0xc2, 0x2, 0xfff}, {0xc0000000, 0x2, 0x7, 0x1a7, 0x9, 0xa4, 0x8}, {0x40000000, 0x1f, 0x1, 0x3f, 0x7ff, 0x5, 0x6}, {0x80000007, 0x8000000000, 0x3, 0x2, 0x8000, 0x6162}, {0x0, 0xffffffffffff56f8, 0x2, 0x2, 0x2, 0x99e, 0xb0}, {0x40000005, 0xfffffffffffffffe, 0x6, 0x5, 0x7, 0x4, 0x3}, {0x8000000d, 0x400, 0x1, 0x400, 0x912e, 0x3, 0x6}]}) tkill(r2, 0x401104000000016) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0x57, 0x0, 0x1800) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000240)={{0x1, 0x6, 0xf, 0x8, 'syz1\x00', 0x82b}, 0x0, [0x8, 0x100, 0xfe, 0x5, 0xa37, 0x0, 0xff, 0x5, 0x8, 0x401, 0x8, 0x3, 0x5, 0x6, 0x6, 0x7, 0xbd9, 0x1f, 0xfffffffffffeffff, 0x2, 0x200, 0xffffffff, 0x0, 0x27, 0x101, 0x0, 0xfffffffffffffffb, 0x8000, 0x100000000, 0x101, 0x183, 0x1, 0x1, 0x9, 0x1, 0x2ebd, 0x80, 0x80000001, 0x7, 0x0, 0x4, 0x2, 0x6, 0x20, 0x40, 0x5, 0x8001, 0x5, 0x9, 0x6, 0xeda1, 0x1, 0xde0, 0x5, 0x9, 0x400, 0x0, 0x0, 0x9800000000000000, 0x9, 0xe6fa, 0x0, 0x0, 0x5, 0x4, 0x8, 0x5, 0x1, 0x2, 0x0, 0x0, 0x7ff, 0x400, 0x1, 0xb485, 0x9, 0x6b9, 0x1000, 0x6, 0x8, 0xffffffff, 0x7fff, 0x7, 0x2, 0x6, 0x7, 0xaa, 0x7b, 0x4, 0xb, 0x8, 0x2, 0xd42f, 0x3, 0x7fff, 0x9, 0x3, 0x3ff, 0xbf2, 0x4, 0xfffffffffffffff9, 0x6, 0x3, 0xffffffffffffe317, 0x7, 0x1000, 0x3, 0x8c, 0x7, 0x1ff, 0x0, 0x6, 0x7, 0x6, 0xd82, 0x7, 0x70, 0x20, 0x7f, 0xffffffff, 0x74a68ebd, 0x0, 0x1f, 0xffffffffffffffff, 0x80, 0x9, 0x80000001, 0x8]}) 19:49:43 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 277.430986][ T9527] overlayfs: filesystem on './file0' not supported as upperdir 19:49:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 4: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:44 executing program 4: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:45 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x1, "86b80ea9456c59bf9fe899946d09a0d750a2aac17736b0f7b17799ccf78360adbb7faa5292c63845d24d6d3a4ba300a00201eb5f7222ad319ba660fcbe79b4b9fe0964eb577fb97e56110ca8914cc422745473bf0d2553a22739f6b505f3c0303040b455eb0e17f33f30c0f7778b4c09f67be76267829a7d71261a2619a21ecc16b3ca4b"}, 0x8c, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x28000000, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() r3 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0xfff, 0x800) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000900)={0x2f, 0x12, 0xe, 0x10, 0xb, 0x7fff, 0x3, 0xd5, 0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r4 = syz_open_dev$dmmidi(&(0x7f0000000740)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000780)={0x7, 0x0, [{0x0, 0x200, 0x0, 0x1f, 0xc2, 0x2, 0xfff}, {0xc0000000, 0x2, 0x7, 0x1a7, 0x9, 0xa4, 0x8}, {0x40000000, 0x1f, 0x1, 0x3f, 0x7ff, 0x5, 0x6}, {0x80000007, 0x8000000000, 0x3, 0x2, 0x8000, 0x6162}, {0x0, 0xffffffffffff56f8, 0x2, 0x2, 0x2, 0x99e, 0xb0}, {0x40000005, 0xfffffffffffffffe, 0x6, 0x5, 0x7, 0x4, 0x3}, {0x8000000d, 0x400, 0x1, 0x400, 0x912e, 0x3, 0x6}]}) tkill(r2, 0x401104000000016) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0x57, 0x0, 0x1800) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000240)={{0x1, 0x6, 0xf, 0x8, 'syz1\x00', 0x82b}, 0x0, [0x8, 0x100, 0xfe, 0x5, 0xa37, 0x0, 0xff, 0x5, 0x8, 0x401, 0x8, 0x3, 0x5, 0x6, 0x6, 0x7, 0xbd9, 0x1f, 0xfffffffffffeffff, 0x2, 0x200, 0xffffffff, 0x0, 0x27, 0x101, 0x0, 0xfffffffffffffffb, 0x8000, 0x100000000, 0x101, 0x183, 0x1, 0x1, 0x9, 0x1, 0x2ebd, 0x80, 0x80000001, 0x7, 0x0, 0x4, 0x2, 0x6, 0x20, 0x40, 0x5, 0x8001, 0x5, 0x9, 0x6, 0xeda1, 0x1, 0xde0, 0x5, 0x9, 0x400, 0x0, 0x0, 0x9800000000000000, 0x9, 0xe6fa, 0x0, 0x0, 0x5, 0x4, 0x8, 0x5, 0x1, 0x2, 0x0, 0x0, 0x7ff, 0x400, 0x1, 0xb485, 0x9, 0x6b9, 0x1000, 0x6, 0x8, 0xffffffff, 0x7fff, 0x7, 0x2, 0x6, 0x7, 0xaa, 0x7b, 0x4, 0xb, 0x8, 0x2, 0xd42f, 0x3, 0x7fff, 0x9, 0x3, 0x3ff, 0xbf2, 0x4, 0xfffffffffffffff9, 0x6, 0x3, 0xffffffffffffe317, 0x7, 0x1000, 0x3, 0x8c, 0x7, 0x1ff, 0x0, 0x6, 0x7, 0x6, 0xd82, 0x7, 0x70, 0x20, 0x7f, 0xffffffff, 0x74a68ebd, 0x0, 0x1f, 0xffffffffffffffff, 0x80, 0x9, 0x80000001, 0x8]}) 19:49:47 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 4: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 280.630873][ C0] net_ratelimit: 1 callbacks suppressed [ 280.630884][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:47 executing program 4: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:47 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:51 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:52 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:53 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:54 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 1: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 289.018295][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 289.018310][ T26] audit: type=1804 audit(1546890595.555:139): pid=9837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir363706407/syzkaller.Cx0AvJ/58/bus" dev="sda1" ino=16732 res=1 19:49:55 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 1: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:55 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 289.634586][ T26] audit: type=1804 audit(1546890596.175:140): pid=9859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir363706407/syzkaller.Cx0AvJ/59/bus" dev="sda1" ino=16732 res=1 19:49:56 executing program 0: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 1: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 290.140724][ T26] audit: type=1804 audit(1546890596.675:141): pid=9880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir363706407/syzkaller.Cx0AvJ/60/bus" dev="sda1" ino=16732 res=1 19:49:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:56 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 0: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 5: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:57 executing program 1: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 5: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:58 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:49:59 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 2: ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 2: r0 = creat(0x0, 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 295.104242][ T26] audit: type=1804 audit(1546890601.645:142): pid=10073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir561401147/syzkaller.e5wP6v/78/bus" dev="sda1" ino=16793 res=1 19:50:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x10001) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:01 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 295.615340][ T26] audit: type=1804 audit(1546890602.155:143): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir561401147/syzkaller.e5wP6v/79/bus" dev="sda1" ino=16793 res=1 [ 295.703227][ T26] audit: type=1804 audit(1546890602.245:144): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir168882417/syzkaller.Q78L49/84/bus" dev="sda1" ino=16777 res=1 19:50:02 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 296.101606][ T26] audit: type=1804 audit(1546890602.635:145): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir561401147/syzkaller.e5wP6v/80/bus" dev="sda1" ino=16793 res=1 19:50:02 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:02 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 296.278645][ T26] audit: type=1804 audit(1546890602.815:146): pid=10121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir168882417/syzkaller.Q78L49/85/bus" dev="sda1" ino=16761 res=1 [ 296.359604][ T26] audit: type=1804 audit(1546890602.865:147): pid=10124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir165965376/syzkaller.uVjTaP/79/bus" dev="sda1" ino=16777 res=1 19:50:03 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 296.828542][ T26] audit: type=1804 audit(1546890603.365:148): pid=10141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir168882417/syzkaller.Q78L49/86/bus" dev="sda1" ino=16772 res=1 [ 296.950669][ T26] audit: type=1804 audit(1546890603.455:149): pid=10145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir165965376/syzkaller.uVjTaP/80/bus" dev="sda1" ino=16777 res=1 19:50:03 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:03 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 297.360360][ T26] audit: type=1804 audit(1546890603.895:150): pid=10164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir165965376/syzkaller.uVjTaP/81/bus" dev="sda1" ino=16777 res=1 19:50:04 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:04 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 298.670031][ T26] audit: type=1804 audit(1546890605.205:151): pid=10212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir122369065/syzkaller.gS8fO9/84/bus" dev="sda1" ino=16737 res=1 19:50:05 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:05 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:06 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:07 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:08 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:09 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:10 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:10 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:11 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:11 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:12 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:12 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:12 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:12 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:13 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:13 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:14 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:14 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:14 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:14 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:15 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:15 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:15 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {0x0}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {0x0}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, 0x0, 0x0, 0x0) 19:50:15 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:15 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {0x0}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:16 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:16 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:16 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, 0x0, 0x0, 0x0) 19:50:16 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:16 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:16 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:17 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:17 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {0x0}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:17 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {0x0}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:17 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, 0x0, 0x0, 0x0) 19:50:17 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:17 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {0x0}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:17 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:17 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:18 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 19:50:18 executing program 0: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x400043, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(r0) prctl$PR_GET_TIMERSLACK(0x1e) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000001f00)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x78}, 0x14) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shmdt(0x0) 19:50:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000b90008000100ac1414aa"], 0x1}}, 0x0) 19:50:18 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:18 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 19:50:18 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:18 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64869c37e781b8b6ff442650d4520362fefdb9dbbeb8fa8e584174f9b862e5641a6102688034785b1102b8c283596db9552b33a9b1b7cd6b92a6949423c340a3334be61cbe8fe913baf519ef95cccc46109676cb63dd84f83a406f5ec77dc0cc446693"], 0x1, 0x0, 0x0) 19:50:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000081], [0xc2]}) 19:50:18 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {0x0}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:50:19 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {0x0}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 19:50:19 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {0x0}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:19 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {0x0}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:19 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:19 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 19:50:20 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:20 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:20 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:20 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 0 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 5 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 314.560140][T10846] FAULT_INJECTION: forcing a failure. [ 314.560140][T10846] name failslab, interval 1, probability 0, space 0, times 1 [ 314.614105][T10846] CPU: 1 PID: 10846 Comm: syz-executor0 Not tainted 4.20.0-next-20190107 #6 [ 314.622818][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.632953][T10846] Call Trace: [ 314.636382][T10846] dump_stack+0x1db/0x2d0 [ 314.640746][T10846] ? dump_stack_print_info.cold+0x20/0x20 [ 314.646524][T10846] ? check_noncircular+0x20/0x20 [ 314.651680][T10846] ? kernel_text_address+0x73/0xf0 [ 314.656874][T10846] should_fail.cold+0xa/0x14 [ 314.661482][T10846] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 314.667328][T10846] ? ___might_sleep+0x1e7/0x310 [ 314.672218][T10846] ? print_usage_bug+0xd0/0xd0 [ 314.677010][T10846] ? arch_local_save_flags+0x50/0x50 [ 314.682351][T10846] ? save_stack+0x45/0xd0 [ 314.686691][T10846] ? kasan_kmalloc+0xcf/0xe0 [ 314.691293][T10846] ? kasan_slab_alloc+0xf/0x20 [ 314.696061][T10846] ? kmem_cache_alloc+0x12d/0x710 [ 314.701100][T10846] __should_failslab+0x121/0x190 [ 314.706085][T10846] should_failslab+0x9/0x14 [ 314.710598][T10846] __kmalloc+0x2dc/0x740 [ 314.714893][T10846] ? ext4_find_extent+0x76e/0x9d0 [ 314.717338][T10853] FAULT_INJECTION: forcing a failure. [ 314.717338][T10853] name failslab, interval 1, probability 0, space 0, times 1 [ 314.719935][T10846] ext4_find_extent+0x76e/0x9d0 [ 314.720004][T10846] ext4_ext_map_blocks+0x261/0x60a0 [ 314.742571][T10846] ? __lock_is_held+0xb6/0x140 [ 314.747358][T10846] ? ext4_ext_release+0x10/0x10 [ 314.752268][T10846] ? check_preemption_disabled+0x48/0x290 [ 314.757998][T10846] ? __lock_is_held+0xb6/0x140 [ 314.762768][T10846] ? lock_acquire+0x1db/0x570 [ 314.767621][T10846] ? ext4_map_blocks+0x922/0x1b90 [ 314.772647][T10846] ? ___might_sleep+0x1e7/0x310 [ 314.777607][T10846] ? lock_release+0xc40/0xc40 [ 314.782296][T10846] ? ext4_es_lookup_extent+0x478/0xdd0 [ 314.787811][T10846] ? down_write+0x8a/0x130 [ 314.792235][T10846] ? ext4_map_blocks+0x922/0x1b90 [ 314.797260][T10846] ? down_read+0x120/0x120 [ 314.801689][T10846] ext4_map_blocks+0x98a/0x1b90 [ 314.806552][T10846] ? ext4_issue_zeroout+0x190/0x190 [ 314.811752][T10846] ? ext4_expand_extra_isize+0x5c0/0x5c0 [ 314.817398][T10846] ? __lock_acquire+0x572/0x4a10 [ 314.822707][T10846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.828961][T10846] ? check_preemption_disabled+0x48/0x290 [ 314.834689][T10846] _ext4_get_block+0x245/0x7a0 [ 314.839463][T10846] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.845708][T10846] ? ext4_map_blocks+0x1b90/0x1b90 [ 314.850839][T10846] ext4_get_block+0x39/0x50 [ 314.855387][T10846] __block_write_begin_int+0x605/0x2010 [ 314.860966][T10846] ? _ext4_get_block+0x7a0/0x7a0 [ 314.865917][T10846] ? __breadahead+0x160/0x160 [ 314.870616][T10846] ? ___might_sleep+0x1e7/0x310 [ 314.875474][T10846] ? arch_local_save_flags+0x50/0x50 [ 314.880761][T10846] ? __might_sleep+0x95/0x190 [ 314.885454][T10846] ? __might_sleep+0x95/0x190 [ 314.890138][T10846] block_page_mkwrite+0x2f0/0x410 [ 314.895168][T10846] ? _ext4_get_block+0x7a0/0x7a0 [ 314.900112][T10846] ? cont_write_begin+0xa00/0xa00 [ 314.905132][T10846] ? ext4_meta_trans_blocks+0x25c/0x310 [ 314.905158][T10846] ext4_page_mkwrite+0x803/0x1530 [ 314.905175][T10846] ? _ext4_get_block+0x7a0/0x7a0 [ 314.905196][T10846] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 314.905269][T10846] ? do_wp_page+0xa58/0x16b0 [ 314.905289][T10846] do_page_mkwrite+0x152/0x740 [ 314.905302][T10846] ? print_bad_pte+0x6e0/0x6e0 [ 314.905316][T10846] ? do_raw_spin_unlock+0xa0/0x330 [ 314.905330][T10846] ? do_raw_spin_trylock+0x270/0x270 [ 314.905344][T10846] ? __lock_acquire+0x572/0x4a10 [ 314.956649][T10846] do_wp_page+0xa60/0x16b0 [ 314.961075][T10846] ? lock_acquire+0x1db/0x570 [ 314.965758][T10846] ? finish_mkwrite_fault+0x540/0x540 [ 314.971134][T10846] ? kasan_check_write+0x14/0x20 [ 314.976072][T10846] ? do_raw_spin_lock+0x156/0x360 [ 314.981095][T10846] ? lock_release+0xc40/0xc40 [ 314.985969][T10846] ? rwlock_bug.part.0+0x90/0x90 [ 314.991142][T10846] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 314.996960][T10846] ? add_mm_counter_fast.part.0+0x40/0x40 [ 315.002699][T10846] __handle_mm_fault+0x2c8e/0x55a0 [ 315.007824][T10846] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 315.013374][T10846] ? check_preemption_disabled+0x48/0x290 [ 315.019097][T10846] ? handle_mm_fault+0x3cc/0xc80 [ 315.024057][T10846] ? lock_downgrade+0x910/0x910 [ 315.028914][T10846] ? kasan_check_read+0x11/0x20 [ 315.033832][T10846] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 315.039819][T10846] ? rcu_read_unlock_special+0x380/0x380 [ 315.045462][T10846] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.051710][T10846] ? check_preemption_disabled+0x48/0x290 [ 315.057453][T10846] handle_mm_fault+0x4ec/0xc80 [ 315.062225][T10846] ? __handle_mm_fault+0x55a0/0x55a0 [ 315.067511][T10846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.074056][T10846] ? vmacache_update+0x114/0x140 [ 315.079072][T10846] __do_page_fault+0x5da/0xd60 [ 315.083858][T10846] do_page_fault+0xe6/0x7d8 [ 315.088366][T10846] ? vmalloc_sync_all+0x30/0x30 [ 315.093275][T10846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.098863][T10846] page_fault+0x1e/0x30 [ 315.103113][T10846] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 315.109706][T10846] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 315.129309][T10846] RSP: 0018:ffff888052edf940 EFLAGS: 00010206 [ 315.135375][T10846] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 315.143349][T10846] RDX: 0000000000001000 RSI: ffff88809792ab00 RDI: 0000000020001000 [ 315.151319][T10846] RBP: ffff888052edf978 R08: ffffed1012f25600 R09: 0000000000000000 [ 315.159291][T10846] R10: ffffed1012f255ff R11: ffff88809792afff R12: 0000000020000500 [ 315.167261][T10846] R13: ffff88809792a000 R14: 0000000020001500 R15: 00007ffffffff000 [ 315.175266][T10846] ? copyout+0xe2/0x100 [ 315.179436][T10846] copy_page_to_iter+0x433/0x1000 [ 315.184476][T10846] ? iov_iter_fault_in_readable+0x450/0x450 [ 315.190375][T10846] ? lock_release+0xc40/0xc40 [ 315.195056][T10846] ? ___might_sleep+0x1e7/0x310 [ 315.199973][T10846] pipe_to_user+0xb4/0x170 [ 315.204402][T10846] __splice_from_pipe+0x39a/0x7e0 [ 315.209452][T10846] ? iter_to_pipe+0x890/0x890 [ 315.214140][T10846] do_vmsplice.part.0+0x32f/0x3d0 [ 315.219164][T10846] ? do_tee+0x7c0/0x7c0 [ 315.223323][T10846] ? import_iovec+0x16c/0x2a0 [ 315.228012][T10846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.234262][T10846] __do_sys_vmsplice+0x23e/0x2d0 [ 315.239201][T10846] ? vmsplice_type.isra.0+0x150/0x150 [ 315.244631][T10846] ? __sb_end_write+0xd9/0x110 [ 315.249405][T10846] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.255656][T10846] ? fput+0x128/0x1a0 [ 315.259644][T10846] ? do_syscall_64+0x8c/0x800 [ 315.264320][T10846] ? do_syscall_64+0x8c/0x800 [ 315.268999][T10846] ? lockdep_hardirqs_on+0x415/0x5d0 [ 315.274336][T10846] ? trace_hardirqs_on+0xbd/0x310 [ 315.279368][T10846] ? __ia32_sys_read+0xb0/0xb0 [ 315.284138][T10846] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.290207][T10846] ? trace_hardirqs_off_caller+0x300/0x300 [ 315.296019][T10846] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.301481][T10846] __x64_sys_vmsplice+0x97/0xf0 [ 315.306342][T10846] do_syscall_64+0x1a3/0x800 [ 315.310943][T10846] ? syscall_return_slowpath+0x5f0/0x5f0 [ 315.316578][T10846] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.322300][T10846] ? __switch_to_asm+0x34/0x70 [ 315.327069][T10846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.332624][T10846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.338519][T10846] RIP: 0033:0x457ec9 [ 315.342419][T10846] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.362029][T10846] RSP: 002b:00007f36e190dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 315.370448][T10846] RAX: ffffffffffffffda RBX: 00007f36e190dc90 RCX: 0000000000457ec9 [ 315.378419][T10846] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 315.386398][T10846] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 315.394374][T10846] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36e190e6d4 [ 315.402345][T10846] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 0000000000000007 19:50:21 executing program 2 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.410337][T10853] CPU: 0 PID: 10853 Comm: syz-executor5 Not tainted 4.20.0-next-20190107 #6 [ 315.419021][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.429074][T10853] Call Trace: [ 315.432373][T10853] dump_stack+0x1db/0x2d0 [ 315.436717][T10853] ? dump_stack_print_info.cold+0x20/0x20 [ 315.442461][T10853] ? check_noncircular+0x20/0x20 [ 315.447409][T10853] ? kernel_text_address+0x73/0xf0 [ 315.452546][T10853] should_fail.cold+0xa/0x14 [ 315.457142][T10853] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 315.462977][T10853] ? ___might_sleep+0x1e7/0x310 19:50:22 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.467837][T10853] ? print_usage_bug+0xd0/0xd0 [ 315.472607][T10853] ? arch_local_save_flags+0x50/0x50 [ 315.478080][T10853] ? save_stack+0x45/0xd0 [ 315.482411][T10853] ? kasan_kmalloc+0xcf/0xe0 [ 315.487015][T10853] ? kasan_slab_alloc+0xf/0x20 [ 315.491779][T10853] ? kmem_cache_alloc+0x12d/0x710 [ 315.496818][T10853] __should_failslab+0x121/0x190 [ 315.501762][T10853] should_failslab+0x9/0x14 [ 315.506268][T10853] __kmalloc+0x2dc/0x740 [ 315.510530][T10853] ? ext4_find_extent+0x76e/0x9d0 [ 315.515569][T10853] ext4_find_extent+0x76e/0x9d0 [ 315.520450][T10853] ext4_ext_map_blocks+0x261/0x60a0 [ 315.525654][T10853] ? __lock_is_held+0xb6/0x140 [ 315.525686][T10853] ? ext4_ext_release+0x10/0x10 [ 315.525705][T10853] ? check_preemption_disabled+0x48/0x290 [ 315.525724][T10853] ? __lock_is_held+0xb6/0x140 [ 315.525745][T10853] ? lock_acquire+0x1db/0x570 [ 315.525766][T10853] ? ext4_map_blocks+0x922/0x1b90 [ 315.535363][T10853] ? ___might_sleep+0x1e7/0x310 [ 315.535382][T10853] ? lock_release+0xc40/0xc40 19:50:22 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 315.535400][T10853] ? ext4_es_lookup_extent+0x478/0xdd0 [ 315.535445][T10853] ? down_write+0x8a/0x130 [ 315.535459][T10853] ? ext4_map_blocks+0x922/0x1b90 [ 315.535473][T10853] ? down_read+0x120/0x120 [ 315.535496][T10853] ext4_map_blocks+0x98a/0x1b90 [ 315.535519][T10853] ? ext4_issue_zeroout+0x190/0x190 [ 315.535540][T10853] ? __lock_acquire+0x572/0x4a10 [ 315.535557][T10853] ? add_lock_to_list.isra.0+0x450/0x450 [ 315.535575][T10853] _ext4_get_block+0x245/0x7a0 [ 315.535598][T10853] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.605103][T10853] ? ext4_map_blocks+0x1b90/0x1b90 [ 315.605133][T10853] ext4_get_block+0x39/0x50 [ 315.605153][T10853] __block_write_begin_int+0x605/0x2010 [ 315.605176][T10853] ? _ext4_get_block+0x7a0/0x7a0 [ 315.616200][T10853] ? __breadahead+0x160/0x160 [ 315.616225][T10853] ? ___might_sleep+0x1e7/0x310 [ 315.616242][T10853] ? arch_local_save_flags+0x50/0x50 [ 315.616257][T10853] ? __might_sleep+0x95/0x190 [ 315.616279][T10853] ? __might_sleep+0x95/0x190 [ 315.616299][T10853] block_page_mkwrite+0x2f0/0x410 [ 315.616312][T10853] ? _ext4_get_block+0x7a0/0x7a0 [ 315.616332][T10853] ? cont_write_begin+0xa00/0xa00 [ 315.675479][T10853] ? ext4_meta_trans_blocks+0x25c/0x310 [ 315.681044][T10853] ext4_page_mkwrite+0x803/0x1530 [ 315.686074][T10853] ? _ext4_get_block+0x7a0/0x7a0 [ 315.691026][T10853] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 315.697277][T10853] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 315.703529][T10853] ? do_page_mkwrite+0x84/0x740 [ 315.708389][T10853] do_page_mkwrite+0x152/0x740 [ 315.713184][T10853] ? print_bad_pte+0x6e0/0x6e0 [ 315.717960][T10853] ? do_raw_spin_unlock+0xa0/0x330 [ 315.723084][T10853] ? do_raw_spin_trylock+0x270/0x270 [ 315.728381][T10853] ? __lock_acquire+0x572/0x4a10 [ 315.733366][T10853] do_wp_page+0xa60/0x16b0 [ 315.737784][T10853] ? lock_acquire+0x1db/0x570 [ 315.742481][T10853] ? finish_mkwrite_fault+0x540/0x540 [ 315.747865][T10853] ? kasan_check_write+0x14/0x20 [ 315.752812][T10853] ? do_raw_spin_lock+0x156/0x360 [ 315.757839][T10853] ? lock_release+0xc40/0xc40 [ 315.762527][T10853] ? rwlock_bug.part.0+0x90/0x90 [ 315.767483][T10853] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 315.773312][T10853] ? add_mm_counter_fast.part.0+0x40/0x40 [ 315.779053][T10853] __handle_mm_fault+0x2c8e/0x55a0 [ 315.784178][T10853] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 315.789748][T10853] ? check_preemption_disabled+0x48/0x290 [ 315.795492][T10853] ? handle_mm_fault+0x3cc/0xc80 [ 315.800469][T10853] ? lock_downgrade+0x910/0x910 [ 315.805338][T10853] ? kasan_check_read+0x11/0x20 [ 315.810191][T10853] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 19:50:22 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.816177][T10853] ? rcu_read_unlock_special+0x380/0x380 [ 315.821822][T10853] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.828069][T10853] ? check_preemption_disabled+0x48/0x290 [ 315.833810][T10853] handle_mm_fault+0x4ec/0xc80 [ 315.833832][T10853] ? __handle_mm_fault+0x55a0/0x55a0 [ 315.833847][T10853] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.833867][T10853] ? vmacache_update+0x114/0x140 [ 315.850128][T10853] __do_page_fault+0x5da/0xd60 [ 315.850159][T10853] do_page_fault+0xe6/0x7d8 [ 315.850179][T10853] ? vmalloc_sync_all+0x30/0x30 [ 315.850208][T10853] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.874731][T10853] page_fault+0x1e/0x30 [ 315.878900][T10853] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 315.885484][T10853] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 315.905079][T10853] RSP: 0018:ffff888053277940 EFLAGS: 00010206 [ 315.911152][T10853] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 315.919122][T10853] RDX: 0000000000001000 RSI: ffff8880a8001b00 RDI: 0000000020001000 [ 315.927076][T10853] RBP: ffff888053277978 R08: ffffed1015000400 R09: 0000000000000000 [ 315.935029][T10853] R10: ffffed10150003ff R11: ffff8880a8001fff R12: 0000000020000500 [ 315.942994][T10853] R13: ffff8880a8001000 R14: 0000000020001500 R15: 00007ffffffff000 [ 315.951331][T10853] ? copyout+0xe2/0x100 [ 315.955503][T10853] copy_page_to_iter+0x433/0x1000 [ 315.960545][T10853] ? iov_iter_fault_in_readable+0x450/0x450 [ 315.966467][T10853] ? lock_release+0xc40/0xc40 [ 315.971157][T10853] ? ___might_sleep+0x1e7/0x310 [ 315.976020][T10853] pipe_to_user+0xb4/0x170 [ 315.980464][T10853] __splice_from_pipe+0x39a/0x7e0 [ 315.985932][T10853] ? iter_to_pipe+0x890/0x890 [ 315.990632][T10853] do_vmsplice.part.0+0x32f/0x3d0 [ 315.995665][T10853] ? do_tee+0x7c0/0x7c0 [ 315.999825][T10853] ? import_iovec+0x16c/0x2a0 [ 316.004523][T10853] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.010770][T10853] __do_sys_vmsplice+0x23e/0x2d0 [ 316.015722][T10853] ? vmsplice_type.isra.0+0x150/0x150 [ 316.021112][T10853] ? __sb_end_write+0xd9/0x110 [ 316.025927][T10853] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.032191][T10853] ? fput+0x128/0x1a0 [ 316.036202][T10853] ? do_syscall_64+0x8c/0x800 [ 316.040893][T10853] ? do_syscall_64+0x8c/0x800 [ 316.045591][T10853] ? lockdep_hardirqs_on+0x415/0x5d0 [ 316.050884][T10853] ? trace_hardirqs_on+0xbd/0x310 [ 316.055913][T10853] ? __ia32_sys_read+0xb0/0xb0 [ 316.060699][T10853] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.066774][T10853] ? trace_hardirqs_off_caller+0x300/0x300 [ 316.072587][T10853] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 316.078052][T10853] __x64_sys_vmsplice+0x97/0xf0 [ 316.082916][T10853] do_syscall_64+0x1a3/0x800 [ 316.087528][T10853] ? syscall_return_slowpath+0x5f0/0x5f0 [ 316.093203][T10853] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.098927][T10853] ? __switch_to_asm+0x34/0x70 [ 316.098948][T10853] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.098974][T10853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.098987][T10853] RIP: 0033:0x457ec9 [ 316.099004][T10853] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.099020][T10853] RSP: 002b:00007f9c19e77c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 316.109315][T10853] RAX: ffffffffffffffda RBX: 00007f9c19e77c90 RCX: 0000000000457ec9 [ 316.109325][T10853] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 19:50:22 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:22 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:22 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:22 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 316.109335][T10853] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 316.109345][T10853] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c19e786d4 [ 316.109354][T10853] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 0000000000000007 [ 316.387217][T10862] FAULT_INJECTION: forcing a failure. [ 316.387217][T10862] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 316.420538][T10862] CPU: 1 PID: 10862 Comm: syz-executor2 Not tainted 4.20.0-next-20190107 #6 19:50:23 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 316.429258][T10862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.439320][T10862] Call Trace: [ 316.442633][T10862] dump_stack+0x1db/0x2d0 [ 316.446987][T10862] ? dump_stack_print_info.cold+0x20/0x20 [ 316.452725][T10862] ? find_held_lock+0x35/0x120 [ 316.457508][T10862] should_fail.cold+0xa/0x14 [ 316.462106][T10862] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 316.467931][T10862] ? arch_local_save_flags+0x50/0x50 [ 316.473231][T10862] ? lock_release+0xc40/0xc40 [ 316.477914][T10862] ? lock_acquire+0x1db/0x570 [ 316.482677][T10862] should_fail_alloc_page+0x50/0x60 [ 316.487891][T10862] __alloc_pages_nodemask+0x323/0xdc0 [ 316.493277][T10862] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 316.499023][T10862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.505495][T10862] ? mark_held_locks+0x100/0x100 [ 316.510448][T10862] ? pmd_val+0x85/0x100 [ 316.510466][T10862] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 316.510481][T10862] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 316.510501][T10862] alloc_pages_vma+0xdd/0x540 [ 316.510525][T10862] __handle_mm_fault+0x2537/0x55a0 [ 316.510551][T10862] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 316.510575][T10862] ? check_preemption_disabled+0x48/0x290 [ 316.548179][T10862] ? handle_mm_fault+0x3cc/0xc80 [ 316.553141][T10862] ? lock_downgrade+0x910/0x910 [ 316.558000][T10862] ? kasan_check_read+0x11/0x20 [ 316.562872][T10862] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 316.568863][T10862] ? rcu_read_unlock_special+0x380/0x380 [ 316.574505][T10862] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.580867][T10862] ? check_preemption_disabled+0x48/0x290 [ 316.586602][T10862] handle_mm_fault+0x4ec/0xc80 [ 316.591379][T10862] ? __handle_mm_fault+0x55a0/0x55a0 [ 316.596675][T10862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.602916][T10862] ? vmacache_update+0x114/0x140 [ 316.607878][T10862] __do_page_fault+0x5da/0xd60 [ 316.612661][T10862] do_page_fault+0xe6/0x7d8 [ 316.617170][T10862] ? trace_hardirqs_on_caller+0xc0/0x310 [ 316.622808][T10862] ? vmalloc_sync_all+0x30/0x30 [ 316.627665][T10862] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 316.633831][T10862] ? syscall_return_slowpath+0x5f0/0x5f0 [ 316.639479][T10862] ? prepare_exit_to_usermode+0x232/0x3b0 [ 316.645208][T10862] ? page_fault+0x8/0x30 [ 316.649471][T10862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.655027][T10862] ? page_fault+0x8/0x30 [ 316.659279][T10862] page_fault+0x1e/0x30 [ 316.663449][T10862] RIP: 0033:0x47294d [ 316.667352][T10862] Code: 54 55 53 48 81 ec 28 21 00 00 8b 8f c0 00 00 00 85 c9 0f 85 4d 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 01 00 00 <48> 89 bc 24 00 01 00 00 48 89 fb 41 bd 00 00 00 00 c7 84 24 e0 00 19:50:23 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) [ 316.686963][T10862] RSP: 002b:00007fba4895c4d0 EFLAGS: 00010246 [ 316.693029][T10862] RAX: 00007fba4895c5f0 RBX: 000000000070ff20 RCX: 00000000ffffffff [ 316.701007][T10862] RDX: 00007fba4895eba0 RSI: 00000000004c7ad0 RDI: 000000000070ff20 [ 316.708983][T10862] RBP: 00007fba4895eb70 R08: 0000000000a54ef0 R09: 00000000004c7ad0 [ 316.716961][T10862] R10: 00007fba4895f700 R11: 0000000000000000 R12: 00000000004c7ad0 [ 316.724937][T10862] R13: 00007fba4895eba0 R14: 00000000004dbec0 R15: 0000000000000006 19:50:23 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) 19:50:23 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 316.796215][ T1042] oom_reaper: reaped process 10862 (syz-executor2), now anon-rss:0kB, file-rss:32788kB, shmem-rss:0kB 19:50:23 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:23 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:23 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) 19:50:23 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:23 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x3, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 19:50:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 19:50:24 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:24 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 19:50:24 executing program 4 (fault-call:11 fault-nth:0): r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 318.316652][T10957] FAULT_INJECTION: forcing a failure. [ 318.316652][T10957] name failslab, interval 1, probability 0, space 0, times 0 [ 318.329481][T10957] CPU: 1 PID: 10957 Comm: syz-executor4 Not tainted 4.20.0-next-20190107 #6 [ 318.338161][T10957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.338169][T10957] Call Trace: [ 318.338195][T10957] dump_stack+0x1db/0x2d0 [ 318.338218][T10957] ? dump_stack_print_info.cold+0x20/0x20 [ 318.338304][T10957] ? is_bpf_text_address+0xd3/0x170 [ 318.338325][T10957] ? kernel_text_address+0x73/0xf0 [ 318.338352][T10957] should_fail.cold+0xa/0x14 [ 318.338376][T10957] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 318.338400][T10957] ? ___might_sleep+0x1e7/0x310 [ 318.387286][T10957] ? print_usage_bug+0xd0/0xd0 [ 318.392062][T10957] ? arch_local_save_flags+0x50/0x50 [ 318.397358][T10957] ? save_stack+0x45/0xd0 [ 318.401695][T10957] ? kasan_kmalloc+0xcf/0xe0 [ 318.406280][T10957] ? kasan_slab_alloc+0xf/0x20 [ 318.411026][T10957] ? kmem_cache_alloc+0x12d/0x710 [ 318.416036][T10957] __should_failslab+0x121/0x190 [ 318.420972][T10957] should_failslab+0x9/0x14 [ 318.425481][T10957] __kmalloc+0x2dc/0x740 [ 318.429723][T10957] ? ext4_find_extent+0x76e/0x9d0 [ 318.434733][T10957] ext4_find_extent+0x76e/0x9d0 [ 318.439596][T10957] ext4_ext_map_blocks+0x261/0x60a0 [ 318.444790][T10957] ? __lock_is_held+0xb6/0x140 [ 318.449544][T10957] ? ext4_ext_release+0x10/0x10 [ 318.454396][T10957] ? check_preemption_disabled+0x48/0x290 [ 318.460097][T10957] ? __lock_is_held+0xb6/0x140 [ 318.464851][T10957] ? lock_acquire+0x1db/0x570 [ 318.469507][T10957] ? ext4_map_blocks+0x922/0x1b90 [ 318.474529][T10957] ? ___might_sleep+0x1e7/0x310 [ 318.479373][T10957] ? lock_release+0xc40/0xc40 [ 318.484036][T10957] ? ext4_es_lookup_extent+0x478/0xdd0 [ 318.489494][T10957] ? down_write+0x8a/0x130 [ 318.493916][T10957] ? ext4_map_blocks+0x922/0x1b90 [ 318.498960][T10957] ? down_read+0x120/0x120 [ 318.503392][T10957] ext4_map_blocks+0x98a/0x1b90 [ 318.508245][T10957] ? ext4_issue_zeroout+0x190/0x190 [ 318.513447][T10957] ? ext4_expand_extra_isize+0x5c0/0x5c0 [ 318.519077][T10957] ? __lock_acquire+0x572/0x4a10 [ 318.524005][T10957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.530240][T10957] ? check_preemption_disabled+0x48/0x290 [ 318.535985][T10957] _ext4_get_block+0x245/0x7a0 [ 318.540760][T10957] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 318.547010][T10957] ? ext4_map_blocks+0x1b90/0x1b90 [ 318.552163][T10957] ext4_get_block+0x39/0x50 [ 318.556679][T10957] __block_write_begin_int+0x605/0x2010 [ 318.562236][T10957] ? _ext4_get_block+0x7a0/0x7a0 19:50:25 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) [ 318.567182][T10957] ? __breadahead+0x160/0x160 [ 318.571874][T10957] ? ___might_sleep+0x1e7/0x310 [ 318.576734][T10957] ? arch_local_save_flags+0x50/0x50 [ 318.582027][T10957] ? __might_sleep+0x95/0x190 [ 318.586716][T10957] ? __might_sleep+0x95/0x190 [ 318.586737][T10957] block_page_mkwrite+0x2f0/0x410 [ 318.586751][T10957] ? _ext4_get_block+0x7a0/0x7a0 [ 318.586767][T10957] ? cont_write_begin+0xa00/0xa00 [ 318.586781][T10957] ? ext4_meta_trans_blocks+0x25c/0x310 [ 318.586808][T10957] ext4_page_mkwrite+0x803/0x1530 [ 318.586824][T10957] ? _ext4_get_block+0x7a0/0x7a0 [ 318.586846][T10957] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 318.586874][T10957] ? do_wp_page+0xa58/0x16b0 [ 318.596584][T10957] do_page_mkwrite+0x152/0x740 [ 318.596601][T10957] ? print_bad_pte+0x6e0/0x6e0 [ 318.596618][T10957] ? do_raw_spin_unlock+0xa0/0x330 [ 318.596636][T10957] ? do_raw_spin_trylock+0x270/0x270 [ 318.596653][T10957] ? __lock_acquire+0x572/0x4a10 [ 318.596676][T10957] do_wp_page+0xa60/0x16b0 [ 318.596690][T10957] ? lock_acquire+0x1db/0x570 [ 318.596710][T10957] ? finish_mkwrite_fault+0x540/0x540 [ 318.596726][T10957] ? kasan_check_write+0x14/0x20 [ 318.596742][T10957] ? do_raw_spin_lock+0x156/0x360 [ 318.596761][T10957] ? lock_release+0xc40/0xc40 [ 318.686705][T10957] ? rwlock_bug.part.0+0x90/0x90 [ 318.691660][T10957] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 318.697463][T10957] ? add_mm_counter_fast.part.0+0x40/0x40 [ 318.703182][T10957] __handle_mm_fault+0x2c8e/0x55a0 [ 318.708302][T10957] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 318.713853][T10957] ? check_preemption_disabled+0x48/0x290 [ 318.719575][T10957] ? handle_mm_fault+0x3cc/0xc80 [ 318.724525][T10957] ? lock_downgrade+0x910/0x910 [ 318.729382][T10957] ? kasan_check_read+0x11/0x20 [ 318.734241][T10957] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 318.740230][T10957] ? rcu_read_unlock_special+0x380/0x380 [ 318.745867][T10957] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.752116][T10957] ? check_preemption_disabled+0x48/0x290 [ 318.757832][T10957] handle_mm_fault+0x4ec/0xc80 [ 318.762591][T10957] ? __handle_mm_fault+0x55a0/0x55a0 [ 318.767876][T10957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.774112][T10957] ? vmacache_update+0x114/0x140 [ 318.779051][T10957] __do_page_fault+0x5da/0xd60 [ 318.783833][T10957] do_page_fault+0xe6/0x7d8 [ 318.788334][T10957] ? vmalloc_sync_all+0x30/0x30 [ 318.793188][T10957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.798719][T10957] page_fault+0x1e/0x30 [ 318.802868][T10957] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 318.809466][T10957] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 318.829072][T10957] RSP: 0018:ffff888050f2f940 EFLAGS: 00010206 [ 318.835139][T10957] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 318.843112][T10957] RDX: 0000000000001000 RSI: ffff8880a9046b00 RDI: 0000000020001000 [ 318.851089][T10957] RBP: ffff888050f2f978 R08: ffffed1015208e00 R09: 0000000000000000 [ 318.859054][T10957] R10: ffffed1015208dff R11: ffff8880a9046fff R12: 0000000020000500 [ 318.867006][T10957] R13: ffff8880a9046000 R14: 0000000020001500 R15: 00007ffffffff000 [ 318.874994][T10957] ? copyout+0xe2/0x100 [ 318.879154][T10957] copy_page_to_iter+0x433/0x1000 [ 318.884195][T10957] ? iov_iter_fault_in_readable+0x450/0x450 [ 318.890092][T10957] ? lock_release+0xc40/0xc40 [ 318.894778][T10957] ? ___might_sleep+0x1e7/0x310 [ 318.899628][T10957] pipe_to_user+0xb4/0x170 [ 318.904151][T10957] __splice_from_pipe+0x39a/0x7e0 [ 318.909180][T10957] ? iter_to_pipe+0x890/0x890 [ 318.913871][T10957] do_vmsplice.part.0+0x32f/0x3d0 [ 318.918889][T10957] ? do_tee+0x7c0/0x7c0 [ 318.923045][T10957] ? import_iovec+0x16c/0x2a0 [ 318.927738][T10957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.933977][T10957] __do_sys_vmsplice+0x23e/0x2d0 [ 318.938911][T10957] ? vmsplice_type.isra.0+0x150/0x150 [ 318.944329][T10957] ? __sb_end_write+0xd9/0x110 [ 318.949103][T10957] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 318.955351][T10957] ? fput+0x128/0x1a0 [ 318.959336][T10957] ? do_syscall_64+0x8c/0x800 [ 318.964019][T10957] ? do_syscall_64+0x8c/0x800 19:50:25 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) [ 318.968876][T10957] ? lockdep_hardirqs_on+0x415/0x5d0 [ 318.974163][T10957] ? trace_hardirqs_on+0xbd/0x310 [ 318.979189][T10957] ? __ia32_sys_read+0xb0/0xb0 [ 318.984136][T10957] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.984153][T10957] ? trace_hardirqs_off_caller+0x300/0x300 [ 318.984170][T10957] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 318.984191][T10957] __x64_sys_vmsplice+0x97/0xf0 [ 318.996048][T10957] do_syscall_64+0x1a3/0x800 [ 318.996069][T10957] ? syscall_return_slowpath+0x5f0/0x5f0 [ 318.996088][T10957] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 318.996105][T10957] ? __switch_to_asm+0x34/0x70 [ 318.996127][T10957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.032593][T10957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.038490][T10957] RIP: 0033:0x457ec9 [ 319.042415][T10957] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.062047][T10957] RSP: 002b:00007f322b1e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 319.070449][T10957] RAX: ffffffffffffffda RBX: 00007f322b1e9c90 RCX: 0000000000457ec9 [ 319.078412][T10957] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000007 [ 319.086392][T10957] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 319.094376][T10957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f322b1ea6d4 [ 319.102345][T10957] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 0000000000000009 19:50:25 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) 19:50:25 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:25 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:25 executing program 3 (fault-call:7 fault-nth:0): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 319.373091][T10985] FAULT_INJECTION: forcing a failure. [ 319.373091][T10985] name failslab, interval 1, probability 0, space 0, times 0 [ 319.387228][T10985] CPU: 0 PID: 10985 Comm: syz-executor3 Not tainted 4.20.0-next-20190107 #6 [ 319.395914][T10985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.405972][T10985] Call Trace: [ 319.409275][T10985] dump_stack+0x1db/0x2d0 [ 319.413619][T10985] ? dump_stack_print_info.cold+0x20/0x20 [ 319.419347][T10985] ? is_bpf_text_address+0xd3/0x170 [ 319.424550][T10985] ? kernel_text_address+0x73/0xf0 [ 319.429678][T10985] should_fail.cold+0xa/0x14 [ 319.434284][T10985] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 319.440101][T10985] ? ___might_sleep+0x1e7/0x310 [ 319.444953][T10985] ? print_usage_bug+0xd0/0xd0 [ 319.449733][T10985] ? arch_local_save_flags+0x50/0x50 [ 319.455038][T10985] ? save_stack+0x45/0xd0 [ 319.459382][T10985] ? kasan_kmalloc+0xcf/0xe0 [ 319.463977][T10985] ? kasan_slab_alloc+0xf/0x20 [ 319.468745][T10985] ? kmem_cache_alloc+0x12d/0x710 [ 319.473785][T10985] __should_failslab+0x121/0x190 [ 319.478735][T10985] should_failslab+0x9/0x14 [ 319.483247][T10985] __kmalloc+0x2dc/0x740 [ 319.487504][T10985] ? ext4_find_extent+0x76e/0x9d0 [ 319.492547][T10985] ext4_find_extent+0x76e/0x9d0 [ 319.497416][T10985] ext4_ext_map_blocks+0x261/0x60a0 [ 319.502669][T10985] ? __lock_is_held+0xb6/0x140 [ 319.507473][T10985] ? ext4_ext_release+0x10/0x10 [ 319.512337][T10985] ? check_preemption_disabled+0x48/0x290 [ 319.518067][T10985] ? __lock_is_held+0xb6/0x140 [ 319.522861][T10985] ? lock_acquire+0x1db/0x570 [ 319.527548][T10985] ? ext4_map_blocks+0x922/0x1b90 [ 319.532579][T10985] ? ___might_sleep+0x1e7/0x310 [ 319.537451][T10985] ? lock_release+0xc40/0xc40 [ 319.542135][T10985] ? ext4_es_lookup_extent+0x478/0xdd0 [ 319.547626][T10985] ? down_write+0x8a/0x130 [ 319.552066][T10985] ? ext4_map_blocks+0x922/0x1b90 [ 319.557097][T10985] ? down_read+0x120/0x120 [ 319.561527][T10985] ext4_map_blocks+0x98a/0x1b90 [ 319.566393][T10985] ? ext4_issue_zeroout+0x190/0x190 [ 319.571615][T10985] ? ext4_expand_extra_isize+0x5c0/0x5c0 [ 319.577261][T10985] ? __lock_acquire+0x572/0x4a10 [ 319.582207][T10985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.588465][T10985] ? check_preemption_disabled+0x48/0x290 [ 319.594199][T10985] _ext4_get_block+0x245/0x7a0 [ 319.598971][T10985] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 319.605220][T10985] ? ext4_map_blocks+0x1b90/0x1b90 [ 319.610349][T10985] ext4_get_block+0x39/0x50 [ 319.614881][T10985] __block_write_begin_int+0x605/0x2010 [ 319.620479][T10985] ? _ext4_get_block+0x7a0/0x7a0 [ 319.625460][T10985] ? __breadahead+0x160/0x160 [ 319.630165][T10985] ? ___might_sleep+0x1e7/0x310 [ 319.635043][T10985] ? arch_local_save_flags+0x50/0x50 [ 319.640337][T10985] ? __might_sleep+0x95/0x190 [ 319.645029][T10985] ? __might_sleep+0x95/0x190 [ 319.649712][T10985] block_page_mkwrite+0x2f0/0x410 [ 319.654740][T10985] ? _ext4_get_block+0x7a0/0x7a0 [ 319.659683][T10985] ? cont_write_begin+0xa00/0xa00 [ 319.664729][T10985] ? ext4_meta_trans_blocks+0x25c/0x310 [ 319.670309][T10985] ext4_page_mkwrite+0x803/0x1530 [ 319.675344][T10985] ? _ext4_get_block+0x7a0/0x7a0 [ 319.680289][T10985] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 319.686565][T10985] ? do_wp_page+0xa58/0x16b0 [ 319.691176][T10985] do_page_mkwrite+0x152/0x740 [ 319.695984][T10985] ? print_bad_pte+0x6e0/0x6e0 [ 319.700772][T10985] ? do_raw_spin_unlock+0xa0/0x330 [ 319.705934][T10985] ? do_raw_spin_trylock+0x270/0x270 [ 319.711220][T10985] ? __lock_acquire+0x572/0x4a10 [ 319.716169][T10985] do_wp_page+0xa60/0x16b0 [ 319.720590][T10985] ? lock_acquire+0x1db/0x570 [ 319.725277][T10985] ? finish_mkwrite_fault+0x540/0x540 [ 319.730656][T10985] ? kasan_check_write+0x14/0x20 [ 319.735597][T10985] ? do_raw_spin_lock+0x156/0x360 [ 319.740630][T10985] ? lock_release+0xc40/0xc40 [ 319.745315][T10985] ? rwlock_bug.part.0+0x90/0x90 [ 319.750280][T10985] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 319.756094][T10985] ? add_mm_counter_fast.part.0+0x40/0x40 [ 319.761827][T10985] __handle_mm_fault+0x2c8e/0x55a0 [ 319.766957][T10985] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 319.772512][T10985] ? check_preemption_disabled+0x48/0x290 [ 319.778237][T10985] ? handle_mm_fault+0x3cc/0xc80 [ 319.783200][T10985] ? lock_downgrade+0x910/0x910 [ 319.788054][T10985] ? kasan_check_read+0x11/0x20 [ 319.792940][T10985] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 319.798929][T10985] ? rcu_read_unlock_special+0x380/0x380 [ 319.804574][T10985] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.810823][T10985] ? check_preemption_disabled+0x48/0x290 [ 319.816566][T10985] handle_mm_fault+0x4ec/0xc80 [ 319.821337][T10985] ? __handle_mm_fault+0x55a0/0x55a0 [ 319.826627][T10985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.832873][T10985] ? vmacache_update+0x114/0x140 [ 319.837821][T10985] __do_page_fault+0x5da/0xd60 [ 319.842639][T10985] do_page_fault+0xe6/0x7d8 [ 319.847153][T10985] ? vmalloc_sync_all+0x30/0x30 [ 319.852028][T10985] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.857583][T10985] page_fault+0x1e/0x30 [ 319.861744][T10985] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 319.868338][T10985] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 319.887943][T10985] RSP: 0018:ffff888087b17940 EFLAGS: 00010206 [ 319.894011][T10985] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 319.901983][T10985] RDX: 0000000000001000 RSI: ffff8880a8d85b00 RDI: 0000000020001000 [ 319.909976][T10985] RBP: ffff888087b17978 R08: ffffed10151b0c00 R09: 0000000000000000 [ 319.917951][T10985] R10: ffffed10151b0bff R11: ffff8880a8d85fff R12: 0000000020000500 [ 319.925926][T10985] R13: ffff8880a8d85000 R14: 0000000020001500 R15: 00007ffffffff000 [ 319.933931][T10985] ? copyout+0xe2/0x100 [ 319.938095][T10985] copy_page_to_iter+0x433/0x1000 [ 319.943149][T10985] ? iov_iter_fault_in_readable+0x450/0x450 [ 319.949059][T10985] ? lock_release+0xc40/0xc40 [ 319.953751][T10985] ? ___might_sleep+0x1e7/0x310 [ 319.958613][T10985] pipe_to_user+0xb4/0x170 [ 319.963064][T10985] __splice_from_pipe+0x39a/0x7e0 [ 319.968104][T10985] ? iter_to_pipe+0x890/0x890 [ 319.972797][T10985] do_vmsplice.part.0+0x32f/0x3d0 [ 319.977828][T10985] ? do_tee+0x7c0/0x7c0 [ 319.982016][T10985] ? import_iovec+0x16c/0x2a0 [ 319.986717][T10985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.992970][T10985] __do_sys_vmsplice+0x23e/0x2d0 [ 319.997916][T10985] ? vmsplice_type.isra.0+0x150/0x150 [ 320.003315][T10985] ? __sb_end_write+0xd9/0x110 [ 320.008121][T10985] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.014378][T10985] ? fput+0x128/0x1a0 [ 320.018370][T10985] ? do_syscall_64+0x8c/0x800 19:50:26 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) [ 320.023050][T10985] ? do_syscall_64+0x8c/0x800 [ 320.027738][T10985] ? lockdep_hardirqs_on+0x415/0x5d0 [ 320.033032][T10985] ? trace_hardirqs_on+0xbd/0x310 [ 320.038058][T10985] ? __ia32_sys_read+0xb0/0xb0 [ 320.042825][T10985] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.048899][T10985] ? trace_hardirqs_off_caller+0x300/0x300 [ 320.054718][T10985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 320.060185][T10985] __x64_sys_vmsplice+0x97/0xf0 [ 320.065059][T10985] do_syscall_64+0x1a3/0x800 [ 320.069707][T10985] ? syscall_return_slowpath+0x5f0/0x5f0 19:50:26 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) [ 320.075348][T10985] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 320.081079][T10985] ? __switch_to_asm+0x34/0x70 [ 320.085867][T10985] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.091425][T10985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.097338][T10985] RIP: 0033:0x457ec9 [ 320.101233][T10985] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:50:26 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) [ 320.120978][T10985] RSP: 002b:00007faa3eebdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 320.120994][T10985] RAX: ffffffffffffffda RBX: 00007faa3eebdc90 RCX: 0000000000457ec9 [ 320.121002][T10985] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000006 [ 320.121011][T10985] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 320.121027][T10985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa3eebe6d4 [ 320.145406][T10985] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 0000000000000008 19:50:26 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) 19:50:26 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:27 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x1, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:27 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) 19:50:27 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:27 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 19:50:27 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 19:50:27 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 19:50:27 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 19:50:27 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:28 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 19:50:28 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:28 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:28 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 19:50:28 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 19:50:28 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) 19:50:28 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 19:50:28 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:28 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) 19:50:28 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:29 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:29 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 19:50:29 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 19:50:29 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) 19:50:29 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 19:50:29 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:29 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:29 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {0x0}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:30 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 19:50:30 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {0x0}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:30 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 19:50:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {0x0}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:30 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:31 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 19:50:31 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 19:50:31 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:31 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 19:50:31 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 19:50:31 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:31 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 19:50:31 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:31 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 19:50:31 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 19:50:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:32 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 19:50:32 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 19:50:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:32 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 19:50:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 19:50:32 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 19:50:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 19:50:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x2, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 19:50:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:33 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 19:50:33 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 19:50:33 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 19:50:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 19:50:34 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 19:50:34 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:34 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 19:50:34 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 19:50:34 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 19:50:34 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 19:50:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 19:50:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:35 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 19:50:35 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 19:50:35 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 19:50:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 19:50:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x0, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:35 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 19:50:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x0, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 19:50:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x0, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:36 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 19:50:36 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 19:50:36 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 19:50:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:36 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 19:50:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 19:50:37 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 19:50:37 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 19:50:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:37 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 19:50:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:37 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 19:50:37 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:38 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 19:50:38 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 19:50:38 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 19:50:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:38 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 19:50:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:38 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 19:50:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:38 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 19:50:39 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:39 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 19:50:39 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 19:50:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 19:50:39 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:39 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:39 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 19:50:39 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:39 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 19:50:39 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 19:50:40 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 19:50:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 19:50:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:40 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 19:50:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 19:50:40 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 19:50:40 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 19:50:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 19:50:41 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:41 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 19:50:41 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:41 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 19:50:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 19:50:41 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:41 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 19:50:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 19:50:42 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:42 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:42 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 19:50:42 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:42 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 19:50:42 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 19:50:42 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 19:50:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 19:50:43 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 19:50:43 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 19:50:43 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 19:50:43 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 19:50:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 19:50:44 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:44 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 19:50:44 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:44 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 19:50:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:44 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:45 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 19:50:45 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 19:50:45 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 19:50:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 19:50:45 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 19:50:45 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:45 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 19:50:46 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 19:50:46 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 19:50:46 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 19:50:46 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 19:50:46 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) 19:50:46 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 19:50:46 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 19:50:47 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 19:50:47 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 19:50:47 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 19:50:47 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:47 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 19:50:47 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:47 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 19:50:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 19:50:48 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:48 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:48 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 19:50:48 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 19:50:48 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 19:50:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 19:50:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 19:50:49 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 19:50:49 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 19:50:49 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 19:50:49 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 19:50:49 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 19:50:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 19:50:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:50 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) 19:50:50 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) 19:50:50 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 19:50:50 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) 19:50:50 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 19:50:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:51 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x23000}], 0x1, 0x0) 19:50:51 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x23000}], 0x1, 0x0) 19:50:51 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x23000}], 0x1, 0x0) 19:50:51 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 19:50:51 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:50:51 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 19:50:51 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 19:50:52 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 19:50:52 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 19:50:52 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 19:50:52 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 19:50:52 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 19:50:52 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) 19:50:53 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) 19:50:53 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) 19:50:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 19:50:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:53 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 19:50:53 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x26000}], 0x1, 0x0) 19:50:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:53 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x26000}], 0x1, 0x0) 19:50:54 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x26000}], 0x1, 0x0) 19:50:54 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f00000001c0)=""/180, 0xb4}], 0x3, &(0x7f00000002c0)=""/252, 0xfc}, 0xbe6}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x100}], 0x2, 0x40000000, &(0x7f00000006c0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r1, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 347.574393][T12040] ================================================================== [ 347.582807][T12040] BUG: KASAN: use-after-free in filemap_fault+0x25f5/0x2a00 [ 347.590079][T12040] Read of size 8 at addr ffff88809f4d45a8 by task syz-executor4/12040 [ 347.598201][T12040] [ 347.600515][T12040] CPU: 0 PID: 12040 Comm: syz-executor4 Not tainted 4.20.0-next-20190107 #6 [ 347.609247][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.619298][T12040] Call Trace: [ 347.622616][T12040] dump_stack+0x1db/0x2d0 [ 347.626933][T12040] ? dump_stack_print_info.cold+0x20/0x20 [ 347.632640][T12040] ? filemap_fault+0x25f5/0x2a00 [ 347.637576][T12040] print_address_description.cold+0x7c/0x20d [ 347.643549][T12040] ? filemap_fault+0x25f5/0x2a00 [ 347.648487][T12040] ? filemap_fault+0x25f5/0x2a00 [ 347.653410][T12040] kasan_report.cold+0x1b/0x40 [ 347.658169][T12040] ? filemap_fault+0x25f5/0x2a00 [ 347.663105][T12040] __asan_report_load8_noabort+0x14/0x20 [ 347.668737][T12040] filemap_fault+0x25f5/0x2a00 [ 347.673495][T12040] ? pagecache_get_page+0x1070/0x1070 [ 347.678925][T12040] ? handle_futex_death+0x230/0x230 [ 347.684138][T12040] ? __lock_is_held+0xb6/0x140 [ 347.688913][T12040] ? lock_acquire+0x1db/0x570 [ 347.693596][T12040] ? ext4_filemap_fault+0x7b/0xaf [ 347.698625][T12040] ? ___might_sleep+0x1e7/0x310 [ 347.703483][T12040] ? lock_release+0xc40/0xc40 [ 347.708164][T12040] ? print_usage_bug+0xd0/0xd0 [ 347.712927][T12040] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 347.718647][T12040] ? down_read+0x8d/0x120 [ 347.722971][T12040] ? ext4_filemap_fault+0x7b/0xaf [ 347.727982][T12040] ? __down_interruptible+0x740/0x740 [ 347.733355][T12040] ? __lock_acquire+0x572/0x4a10 [ 347.738301][T12040] ext4_filemap_fault+0x83/0xaf [ 347.743149][T12040] __do_fault+0x176/0x7b0 [ 347.747483][T12040] ? mark_held_locks+0x100/0x100 [ 347.752416][T12040] ? do_page_mkwrite+0x740/0x740 [ 347.757343][T12040] ? pmd_val+0x85/0x100 [ 347.761522][T12040] ? add_mm_counter_fast.part.0+0x40/0x40 [ 347.767249][T12040] ? add_mm_counter_fast.part.0+0x40/0x40 [ 347.772964][T12040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 347.779187][T12040] __handle_mm_fault+0x3500/0x55a0 [ 347.784319][T12040] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 347.789872][T12040] ? check_preemption_disabled+0x48/0x290 [ 347.795598][T12040] ? handle_mm_fault+0x3cc/0xc80 [ 347.800561][T12040] ? lock_downgrade+0x910/0x910 [ 347.805415][T12040] ? kasan_check_read+0x11/0x20 [ 347.810284][T12040] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 347.816267][T12040] ? rcu_read_unlock_special+0x380/0x380 [ 347.821905][T12040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 347.828142][T12040] ? check_preemption_disabled+0x48/0x290 [ 347.833847][T12040] handle_mm_fault+0x4ec/0xc80 [ 347.838628][T12040] ? __handle_mm_fault+0x55a0/0x55a0 [ 347.843907][T12040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 347.850136][T12040] ? vmacache_update+0x114/0x140 [ 347.855087][T12040] __do_page_fault+0x5da/0xd60 [ 347.859839][T12040] ? do_futex+0x2910/0x2910 [ 347.864356][T12040] do_page_fault+0xe6/0x7d8 [ 347.868857][T12040] ? trace_hardirqs_on_caller+0xc0/0x310 [ 347.874499][T12040] ? vmalloc_sync_all+0x30/0x30 [ 347.879347][T12040] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 347.885501][T12040] ? syscall_return_slowpath+0x5f0/0x5f0 [ 347.891199][T12040] ? prepare_exit_to_usermode+0x232/0x3b0 [ 347.896927][T12040] ? page_fault+0x8/0x30 [ 347.901164][T12040] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 347.906802][T12040] ? page_fault+0x8/0x30 [ 347.911069][T12040] page_fault+0x1e/0x30 [ 347.915220][T12040] RIP: 0033:0x43f1f9 19:50:54 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0xe439) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) [ 347.919094][T12040] Code: b7 0e 66 89 0f 48 83 c6 02 48 83 c7 02 0f 1f 40 00 f6 c2 04 74 0c 8b 0e 89 0f 48 83 c6 04 48 83 c7 04 f6 c2 08 74 0e 48 8b 0e <48> 89 0f 48 83 c6 08 48 83 c7 08 81 e2 f0 00 00 00 74 1f 0f 1f 40 [ 347.938684][T12040] RSP: 002b:00007fff846eaad8 EFLAGS: 00010202 [ 347.944747][T12040] RAX: 0000000020008ff8 RBX: 0000000000000005 RCX: 0031656c69662f2e [ 347.952720][T12040] RDX: 0000000000000008 RSI: 0000000000740348 RDI: 0000000020008ff8 [ 347.960689][T12040] RBP: 000000000073c040 R08: 0000000000740328 R09: 0000000000000000 [ 347.960762][T12040] R10: 00007fff846eab90 R11: 0000000000000246 R12: 0000000000000003 [ 347.960772][T12040] R13: fffffffffffffffe R14: 000000000073c04c R15: 000000000073c04c [ 347.960794][T12040] [ 347.960808][T12040] Allocated by task 12041: [ 347.985167][T12040] save_stack+0x45/0xd0 [ 347.985181][T12040] kasan_kmalloc+0xcf/0xe0 [ 347.985194][T12040] kasan_slab_alloc+0xf/0x20 [ 347.985207][T12040] kmem_cache_alloc+0x12d/0x710 [ 347.985281][T12040] vm_area_alloc+0x7a/0x1d0 [ 347.985294][T12040] mmap_region+0x93b/0x1ca0 [ 347.985304][T12040] do_mmap+0xa09/0x1220 [ 347.985342][T12040] vm_mmap_pgoff+0x20b/0x2b0 [ 347.985362][T12040] ksys_mmap_pgoff+0x4f8/0x650 [ 348.039624][T12040] __x64_sys_mmap+0xe9/0x1b0 [ 348.044221][T12040] do_syscall_64+0x1a3/0x800 [ 348.048805][T12040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 348.054686][T12040] [ 348.057015][T12040] Freed by task 12042: [ 348.061087][T12040] save_stack+0x45/0xd0 [ 348.065238][T12040] __kasan_slab_free+0x102/0x150 [ 348.070163][T12040] kasan_slab_free+0xe/0x10 [ 348.074663][T12040] kmem_cache_free+0x86/0x260 [ 348.079334][T12040] vm_area_free+0x1d/0x30 [ 348.083656][T12040] remove_vma+0x142/0x180 [ 348.087979][T12040] __do_munmap+0x72e/0xef0 [ 348.092380][T12040] mmap_region+0x698/0x1ca0 [ 348.096863][T12040] do_mmap+0xa09/0x1220 [ 348.101010][T12040] vm_mmap_pgoff+0x20b/0x2b0 [ 348.105604][T12040] ksys_mmap_pgoff+0x4f8/0x650 [ 348.110365][T12040] __x64_sys_mmap+0xe9/0x1b0 [ 348.115118][T12040] do_syscall_64+0x1a3/0x800 [ 348.119699][T12040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 348.125574][T12040] [ 348.127902][T12040] The buggy address belongs to the object at ffff88809f4d4568 [ 348.127902][T12040] which belongs to the cache vm_area_struct(81:syz4) of size 200 [ 348.142982][T12040] The buggy address is located 64 bytes inside of [ 348.142982][T12040] 200-byte region [ffff88809f4d4568, ffff88809f4d4630) [ 348.156181][T12040] The buggy address belongs to the page: [ 348.161801][T12040] page:ffffea00027d3500 count:1 mapcount:0 mapping:ffff88808d26bb40 index:0x0 [ 348.170638][T12040] flags: 0x1fffc0000000200(slab) 19:50:54 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x27000}], 0x1, 0x0) [ 348.175557][T12040] raw: 01fffc0000000200 ffffea00027df488 ffffea00023e06c8 ffff88808d26bb40 [ 348.184119][T12040] raw: 0000000000000000 ffff88809f4d4040 000000010000000f ffff8880a494a1c0 [ 348.192684][T12040] page dumped because: kasan: bad access detected [ 348.199092][T12040] page->mem_cgroup:ffff8880a494a1c0 [ 348.204290][T12040] [ 348.206619][T12040] Memory state around the buggy address: [ 348.212254][T12040] ffff88809f4d4480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 19:50:54 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x27000}], 0x1, 0x0) [ 348.220313][T12040] ffff88809f4d4500: fb fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb [ 348.228376][T12040] >ffff88809f4d4580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 348.236424][T12040] ^ [ 348.236437][T12040] ffff88809f4d4600: fb fb fb fb fb fb fc fc fc fc fc fc fc fc 00 00 [ 348.236447][T12040] ffff88809f4d4680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.236468][T12040] ================================================================== [ 348.236473][T12040] Disabling lock debugging due to kernel taint [ 348.289428][T12040] Kernel panic - not syncing: panic_on_warn set ... [ 348.296068][T12040] CPU: 0 PID: 12040 Comm: syz-executor4 Tainted: G B 4.20.0-next-20190107 #6 [ 348.306125][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.316181][T12040] Call Trace: [ 348.319495][T12040] dump_stack+0x1db/0x2d0 [ 348.323299][ T3864] kobject: 'loop2' (000000000619abb9): kobject_uevent_env [ 348.323834][T12040] ? dump_stack_print_info.cold+0x20/0x20 [ 348.330944][ T3864] kobject: 'loop2' (000000000619abb9): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 348.336648][T12040] panic+0x2cb/0x65c [ 348.336664][T12040] ? add_taint.cold+0x16/0x16 [ 348.336680][T12040] ? filemap_fault+0x25f5/0x2a00 [ 348.336700][T12040] ? preempt_schedule+0x4b/0x60 [ 348.365163][T12040] ? ___preempt_schedule+0x16/0x18 [ 348.370275][T12040] ? trace_hardirqs_on+0xb4/0x310 [ 348.375304][T12040] ? filemap_fault+0x25f5/0x2a00 [ 348.380248][T12040] end_report+0x47/0x4f [ 348.384408][T12040] ? filemap_fault+0x25f5/0x2a00 [ 348.389338][T12040] kasan_report.cold+0xe/0x40 [ 348.394007][T12040] ? filemap_fault+0x25f5/0x2a00 [ 348.398940][T12040] __asan_report_load8_noabort+0x14/0x20 [ 348.404568][T12040] filemap_fault+0x25f5/0x2a00 [ 348.409316][T12040] ? pagecache_get_page+0x1070/0x1070 [ 348.414683][T12040] ? handle_futex_death+0x230/0x230 [ 348.419868][T12040] ? __lock_is_held+0xb6/0x140 [ 348.424623][T12040] ? lock_acquire+0x1db/0x570 [ 348.429293][T12040] ? ext4_filemap_fault+0x7b/0xaf [ 348.434295][T12040] ? ___might_sleep+0x1e7/0x310 [ 348.439140][T12040] ? lock_release+0xc40/0xc40 [ 348.443794][T12040] ? print_usage_bug+0xd0/0xd0 [ 348.448534][T12040] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 348.454336][T12040] ? down_read+0x8d/0x120 [ 348.458646][T12040] ? ext4_filemap_fault+0x7b/0xaf [ 348.463660][T12040] ? __down_interruptible+0x740/0x740 [ 348.469041][T12040] ? __lock_acquire+0x572/0x4a10 [ 348.473972][T12040] ext4_filemap_fault+0x83/0xaf [ 348.478801][T12040] __do_fault+0x176/0x7b0 [ 348.483125][T12040] ? mark_held_locks+0x100/0x100 [ 348.488068][T12040] ? do_page_mkwrite+0x740/0x740 [ 348.492994][T12040] ? pmd_val+0x85/0x100 [ 348.497125][T12040] ? add_mm_counter_fast.part.0+0x40/0x40 [ 348.502820][T12040] ? add_mm_counter_fast.part.0+0x40/0x40 [ 348.508516][T12040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 348.514733][T12040] __handle_mm_fault+0x3500/0x55a0 [ 348.519840][T12040] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 348.525387][T12040] ? check_preemption_disabled+0x48/0x290 [ 348.531097][T12040] ? handle_mm_fault+0x3cc/0xc80 [ 348.536017][T12040] ? lock_downgrade+0x910/0x910 [ 348.540844][T12040] ? kasan_check_read+0x11/0x20 [ 348.545675][T12040] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 348.551631][T12040] ? rcu_read_unlock_special+0x380/0x380 [ 348.557239][T12040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 348.563486][T12040] ? check_preemption_disabled+0x48/0x290 [ 348.569187][T12040] handle_mm_fault+0x4ec/0xc80 [ 348.573930][T12040] ? __handle_mm_fault+0x55a0/0x55a0 [ 348.579193][T12040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 348.585421][T12040] ? vmacache_update+0x114/0x140 [ 348.590371][T12040] __do_page_fault+0x5da/0xd60 [ 348.595129][T12040] ? do_futex+0x2910/0x2910 [ 348.599612][T12040] do_page_fault+0xe6/0x7d8 [ 348.604108][T12040] ? trace_hardirqs_on_caller+0xc0/0x310 [ 348.609721][T12040] ? vmalloc_sync_all+0x30/0x30 [ 348.614549][T12040] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 348.620682][T12040] ? syscall_return_slowpath+0x5f0/0x5f0 [ 348.626290][T12040] ? prepare_exit_to_usermode+0x232/0x3b0 [ 348.631986][T12040] ? page_fault+0x8/0x30 [ 348.636207][T12040] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 348.641729][T12040] ? page_fault+0x8/0x30 [ 348.645948][T12040] page_fault+0x1e/0x30 [ 348.650088][T12040] RIP: 0033:0x43f1f9 [ 348.653972][T12040] Code: b7 0e 66 89 0f 48 83 c6 02 48 83 c7 02 0f 1f 40 00 f6 c2 04 74 0c 8b 0e 89 0f 48 83 c6 04 48 83 c7 04 f6 c2 08 74 0e 48 8b 0e <48> 89 0f 48 83 c6 08 48 83 c7 08 81 e2 f0 00 00 00 74 1f 0f 1f 40 [ 348.673554][T12040] RSP: 002b:00007fff846eaad8 EFLAGS: 00010202 [ 348.679594][T12040] RAX: 0000000020008ff8 RBX: 0000000000000005 RCX: 0031656c69662f2e [ 348.687541][T12040] RDX: 0000000000000008 RSI: 0000000000740348 RDI: 0000000020008ff8 [ 348.695488][T12040] RBP: 000000000073c040 R08: 0000000000740328 R09: 0000000000000000 [ 348.703442][T12040] R10: 00007fff846eab90 R11: 0000000000000246 R12: 0000000000000003 [ 348.711414][T12040] R13: fffffffffffffffe R14: 000000000073c04c R15: 000000000073c04c [ 348.720560][T12040] Kernel Offset: disabled [ 348.724879][T12040] Rebooting in 86400 seconds..