[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2021/01/17 10:04:10 fuzzer started 2021/01/17 10:04:10 dialing manager at 10.128.0.105:37987 2021/01/17 10:04:10 syscalls: 3465 2021/01/17 10:04:10 code coverage: enabled 2021/01/17 10:04:10 comparison tracing: enabled 2021/01/17 10:04:10 extra coverage: enabled 2021/01/17 10:04:10 setuid sandbox: enabled 2021/01/17 10:04:10 namespace sandbox: enabled 2021/01/17 10:04:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 10:04:10 fault injection: enabled 2021/01/17 10:04:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 10:04:10 net packet injection: enabled 2021/01/17 10:04:10 net device setup: enabled 2021/01/17 10:04:10 concurrency sanitizer: enabled 2021/01/17 10:04:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 10:04:10 USB emulation: enabled 2021/01/17 10:04:10 hci packet injection: enabled 2021/01/17 10:04:10 wifi device emulation: enabled 2021/01/17 10:04:11 suppressing KCSAN reports in functions: 'vfs_readlink' '__xa_clear_mark' '__delete_from_page_cache' 'do_signal_stop' 2021/01/17 10:04:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/17 10:04:11 fetching corpus: 50, signal 36455/38833 (executing program) 2021/01/17 10:04:11 fetching corpus: 99, signal 48171/50894 (executing program) 2021/01/17 10:04:11 fetching corpus: 146, signal 57473/60270 (executing program) 2021/01/17 10:04:12 fetching corpus: 196, signal 66610/69124 (executing program) 2021/01/17 10:04:12 fetching corpus: 245, signal 72097/74390 (executing program) 2021/01/17 10:04:12 fetching corpus: 292, signal 80125/81571 (executing program) 2021/01/17 10:04:12 fetching corpus: 341, signal 86844/87294 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87194/87629 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87194/87678 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87727 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87779 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87831 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87880 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87927 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/87972 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88015 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88065 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88118 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88158 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88202 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88254 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88312 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88355 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88406 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88461 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88514 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88571 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88624 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88681 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88740 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88795 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88847 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88892 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88928 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/88976 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89015 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89075 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89117 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89173 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89219 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89269 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89309 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89359 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89390 (executing program) 2021/01/17 10:04:12 fetching corpus: 345, signal 87200/89390 (executing program) 2021/01/17 10:04:14 starting 6 fuzzer processes 10:04:14 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 10:04:15 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:15 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) syzkaller login: [ 35.736463][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 35.789032][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 35.844945][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 35.879629][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.887650][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.895026][ T8449] device bridge_slave_0 entered promiscuous mode [ 35.903218][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.910612][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.918147][ T8449] device bridge_slave_1 entered promiscuous mode [ 35.962515][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.966271][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 35.992322][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 36.003160][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.020354][ T8449] team0: Port device team_slave_0 added [ 36.028500][ T8449] team0: Port device team_slave_1 added [ 36.045114][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.052049][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.078044][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.090144][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.097138][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.127351][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.183019][ T8449] device hsr_slave_0 entered promiscuous mode [ 36.189677][ T8449] device hsr_slave_1 entered promiscuous mode [ 36.202505][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 36.219012][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.230443][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.238062][ T8451] device bridge_slave_0 entered promiscuous mode [ 36.268982][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.280882][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.302836][ T8451] device bridge_slave_1 entered promiscuous mode [ 36.353552][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 36.371039][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.382956][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 36.399183][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.439421][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.485321][ T8451] team0: Port device team_slave_0 added [ 36.491646][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.504690][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.530494][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 36.530925][ T8451] team0: Port device team_slave_1 added [ 36.547718][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.563178][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.570771][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.579016][ T8453] device bridge_slave_0 entered promiscuous mode [ 36.598451][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.611969][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.638468][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.650331][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.657589][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.683598][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.706990][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.714041][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.721610][ T8453] device bridge_slave_1 entered promiscuous mode [ 36.733375][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 36.758131][ T8451] device hsr_slave_0 entered promiscuous mode [ 36.764665][ T8451] device hsr_slave_1 entered promiscuous mode [ 36.771529][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.779442][ T8451] Cannot create hsr debugfs directory [ 36.792637][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.807620][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.814741][ T8449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.822007][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.829062][ T8449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.852399][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.891463][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.900584][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.908035][ T8455] device bridge_slave_0 entered promiscuous mode [ 36.917859][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.924872][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.932582][ T8455] device bridge_slave_1 entered promiscuous mode [ 36.940770][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 36.957017][ T4903] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.964678][ T4903] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.975348][ T8453] team0: Port device team_slave_0 added [ 36.989235][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.001094][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.018829][ T8453] team0: Port device team_slave_1 added [ 37.054827][ T8455] team0: Port device team_slave_0 added [ 37.074910][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.082261][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.089227][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.117492][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.128760][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.135915][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.143459][ T8457] device bridge_slave_0 entered promiscuous mode [ 37.151941][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.159206][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.166717][ T8457] device bridge_slave_1 entered promiscuous mode [ 37.173925][ T8455] team0: Port device team_slave_1 added [ 37.192315][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.199547][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.206511][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.233123][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.245768][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 37.257446][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.264838][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.291090][ T8453] device hsr_slave_0 entered promiscuous mode [ 37.297789][ T8453] device hsr_slave_1 entered promiscuous mode [ 37.303993][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.311653][ T8453] Cannot create hsr debugfs directory [ 37.320009][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.328699][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.337115][ T4903] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.344154][ T4903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.359478][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.369289][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.377928][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.384930][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.409100][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.418403][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.425367][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.451619][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.462471][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.475085][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.482526][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.508882][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.532150][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.541616][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.550766][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.559588][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.571779][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.605394][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.613612][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.622828][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.631467][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.640135][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.648536][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.656804][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.664889][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.673360][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.682455][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.695343][ T8455] device hsr_slave_0 entered promiscuous mode [ 37.701704][ T8455] device hsr_slave_1 entered promiscuous mode [ 37.708618][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.716298][ T8455] Cannot create hsr debugfs directory [ 37.721710][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.728746][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.736292][ T8459] device bridge_slave_0 entered promiscuous mode [ 37.747761][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.771410][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.775262][ T4903] Bluetooth: hci0: command 0x0409 tx timeout [ 37.778638][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.794268][ T8459] device bridge_slave_1 entered promiscuous mode [ 37.801542][ T8457] team0: Port device team_slave_0 added [ 37.808914][ T8457] team0: Port device team_slave_1 added [ 37.822386][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.829912][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.856443][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.865372][ T3197] Bluetooth: hci1: command 0x0409 tx timeout [ 37.881877][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.891544][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.918320][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.939638][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.956610][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.975032][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.984234][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.993194][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.005293][ T3118] Bluetooth: hci2: command 0x0409 tx timeout [ 38.017064][ T8457] device hsr_slave_0 entered promiscuous mode [ 38.023465][ T8457] device hsr_slave_1 entered promiscuous mode [ 38.030253][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.037813][ T8457] Cannot create hsr debugfs directory [ 38.051264][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.064995][ T8459] team0: Port device team_slave_0 added [ 38.083593][ T8459] team0: Port device team_slave_1 added [ 38.091080][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.102537][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.122616][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.130593][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.157154][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.167861][ T3731] Bluetooth: hci3: command 0x0409 tx timeout [ 38.176588][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.183770][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.210374][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.222146][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.231743][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.240171][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.273546][ T8459] device hsr_slave_0 entered promiscuous mode [ 38.280437][ T8459] device hsr_slave_1 entered promiscuous mode [ 38.287230][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.294771][ T8459] Cannot create hsr debugfs directory [ 38.301089][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.323702][ T8449] device veth0_vlan entered promiscuous mode [ 38.329741][ T3118] Bluetooth: hci4: command 0x0409 tx timeout [ 38.335256][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.344328][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.353445][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.361553][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.370016][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.377653][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.390241][ T8449] device veth1_vlan entered promiscuous mode [ 38.397145][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.406473][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.414585][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.434948][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.450705][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.477412][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.487211][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.494915][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.503378][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.513016][ T3197] Bluetooth: hci5: command 0x0409 tx timeout [ 38.515230][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.526848][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.534222][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.548263][ T8449] device veth0_macvtap entered promiscuous mode [ 38.567884][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.583161][ T8449] device veth1_macvtap entered promiscuous mode [ 38.603503][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.618727][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.628503][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.647615][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.656888][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.664479][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.673562][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.682255][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.690969][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.699612][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.708147][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.716800][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.723900][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.732017][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.740781][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.749179][ T3118] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.756204][ T3118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.764373][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.773300][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.783931][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.795342][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.803186][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.812344][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.824125][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.835888][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.863101][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.871078][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.880333][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.889622][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.907088][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.916733][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.924910][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.933636][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.940709][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.948698][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.957301][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.965640][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.972638][ T3731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.980626][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.989538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.012330][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.028015][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.036729][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.047608][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.055990][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.063905][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.073507][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.081852][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.091532][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.100321][ T8459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.121934][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.140174][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.151045][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.163451][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.171676][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.179618][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.188092][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.196665][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.204698][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.213013][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.221491][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.229763][ T8459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.240534][ T8459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.250795][ T8459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.263639][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.265076][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.278263][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.286678][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.294464][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.294854][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.310147][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.318487][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.325506][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.335844][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.353826][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.367967][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.387785][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.395708][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.404208][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.412686][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.419757][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.427744][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.436274][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.443634][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.461754][ T255] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.473948][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.482833][ T255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.495152][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.503700][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.512402][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.521015][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.529604][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.538144][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.545834][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.553321][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.561653][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.573271][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.584209][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.602553][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.610944][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.618912][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.626752][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.634720][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.642689][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.651089][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.659458][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.667788][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.676116][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.683126][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.690912][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.698476][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.705997][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.714348][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.722524][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.729628][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.744861][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.780044][ T8451] device veth0_vlan entered promiscuous mode [ 39.791550][ T8451] device veth1_vlan entered promiscuous mode [ 39.799285][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.808890][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.817673][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.826040][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.834289][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.842697][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.851340][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.854899][ T9467] Bluetooth: hci0: command 0x041b tx timeout [ 39.859494][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.873438][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.881973][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.890881][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.899061][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.907566][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.915573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.923333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.931782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.934875][ T9467] Bluetooth: hci1: command 0x041b tx timeout [ 39.958753][ T8453] device veth0_vlan entered promiscuous mode [ 39.969426][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.984312][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.011978][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.025454][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.033509][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.043467][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.053272][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.061299][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.069060][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.077435][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:04:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 40.085672][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.093914][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.107097][ T8453] device veth1_vlan entered promiscuous mode [ 40.125080][ T3197] Bluetooth: hci2: command 0x041b tx timeout [ 40.138291][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.148929][ T8451] device veth0_macvtap entered promiscuous mode [ 40.159041][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.173069][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.181461][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.189350][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.198238][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.206314][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.223473][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.232857][ T8451] device veth1_macvtap entered promiscuous mode 10:04:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 40.245570][ T4903] Bluetooth: hci3: command 0x041b tx timeout [ 40.265140][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.272637][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.332308][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.346081][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.356873][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.364443][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.374487][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.383116][ T9467] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.390145][ T9467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.399395][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.408121][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.416274][ T9467] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.423282][ T9467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.431054][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.439695][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.448165][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.456689][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.464849][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.473085][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:04:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 40.481572][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.490975][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.498831][ T9467] Bluetooth: hci4: command 0x041b tx timeout [ 40.511641][ T8453] device veth0_macvtap entered promiscuous mode [ 40.536239][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.544044][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.559212][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.568880][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.574897][ T3197] Bluetooth: hci5: command 0x041b tx timeout [ 40.578934][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.606020][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.617016][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 10:04:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 40.629480][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.640136][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.650909][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.660112][ T8455] device veth0_vlan entered promiscuous mode [ 40.672276][ T8455] device veth1_vlan entered promiscuous mode [ 40.686178][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.696405][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.705659][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.713335][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.725788][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.735209][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.737292][ T9802] input: syz1 as /devices/virtual/input/input5 [ 40.743340][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.766639][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.775601][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.783849][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.793045][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.794223][ T9802] input: syz1 as /devices/virtual/input/input6 [ 40.806904][ T8453] device veth1_macvtap entered promiscuous mode 10:04:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 40.839509][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.849769][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.858053][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.867409][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.879007][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.887757][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.894463][ T9817] input: syz1 as /devices/virtual/input/input7 [ 40.908730][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.920570][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.931454][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 10:04:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 40.947577][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.974612][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.992006][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.003062][ T9824] input: syz1 as /devices/virtual/input/input8 [ 41.008898][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.021408][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.032568][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:04:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 41.045498][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.057010][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.075513][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.084068][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.108485][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.125621][ T9835] input: syz1 as /devices/virtual/input/input9 [ 41.132305][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.159952][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.187718][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.198003][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.209053][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.226733][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.239055][ T8455] device veth0_macvtap entered promiscuous mode [ 41.248499][ T8455] device veth1_macvtap entered promiscuous mode [ 41.266783][ T8457] device veth0_vlan entered promiscuous mode [ 41.274662][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.282950][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.291950][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.300320][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.308696][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.316504][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.324432][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.334992][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.343822][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.353597][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.362494][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.382444][ T8457] device veth1_vlan entered promiscuous mode [ 41.389666][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.398090][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.406284][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.413808][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.442878][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.453464][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.464586][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.475266][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.485460][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.496188][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.507000][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.535644][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.543465][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.552227][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.561123][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.569901][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.584803][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.593299][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.606023][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.616946][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.627470][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.638100][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.648217][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.658804][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.669812][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.678095][ T8457] device veth0_macvtap entered promiscuous mode [ 41.697807][ T3185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.706960][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.716651][ T3185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.716811][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.736545][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.745359][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.777818][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.788932][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.799219][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.809180][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.825056][ T8457] device veth1_macvtap entered promiscuous mode [ 41.835616][ T3185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.846892][ T3185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.848141][ T8459] device veth0_vlan entered promiscuous mode [ 41.872614][ T755] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.880797][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.892816][ T755] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.893168][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.908201][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.916255][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.924493][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 41.924869][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.954854][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.955602][ T8459] device veth1_vlan entered promiscuous mode [ 41.962658][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.000142][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.016746][ T3197] Bluetooth: hci1: command 0x040f tx timeout [ 42.018826][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.046745][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.061597][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.071762][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.083480][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.109892][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.128492][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.139589][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.156088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.163545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.176433][ T3197] Bluetooth: hci2: command 0x040f tx timeout [ 42.185345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.193074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.201260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.210105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.238778][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.254256][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.265852][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.276521][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.288015][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:04:22 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() [ 42.314450][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.324245][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.336995][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.344578][ T9467] Bluetooth: hci3: command 0x040f tx timeout [ 42.350598][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.388182][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.401250][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.425409][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.434193][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.446937][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.450432][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.460324][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.472058][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.493620][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.504841][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.513878][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.530117][ T8459] device veth0_macvtap entered promiscuous mode 10:04:22 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) [ 42.547478][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.558686][ T8459] device veth1_macvtap entered promiscuous mode [ 42.578536][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 42.594445][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.610856][ T9914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.620068][ T9914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.638745][ T9914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.660619][ T9467] Bluetooth: hci5: command 0x040f tx timeout [ 42.667417][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.694303][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.714418][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.734401][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.744192][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.763878][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.774086][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.784880][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.796298][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.807603][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.825243][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.853803][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.872507][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.885982][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.899579][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.910673][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.923135][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.933211][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.946082][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.956014][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.966898][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.978874][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.989314][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.001505][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.014386][ T255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.022193][ T255] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.030325][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.045838][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.064379][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.080057][ T8459] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.080102][ T8459] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.080126][ T8459] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.080153][ T8459] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.101160][ T255] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.101173][ T255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.101247][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.208992][ T3185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.219366][ T9957] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 43.235000][ T3185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.252768][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.289137][ T3185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.298427][ T3185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.315522][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:04:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:24 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:24 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 10:04:24 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) [ 43.977146][ T9999] input: syz1 as /devices/virtual/input/input10 [ 44.004443][ T9467] Bluetooth: hci0: command 0x0419 tx timeout 10:04:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) [ 44.084352][ T9467] Bluetooth: hci1: command 0x0419 tx timeout [ 44.099758][ C1] hrtimer: interrupt took 25958 ns [ 44.123865][T10021] input: syz1 as /devices/virtual/input/input11 10:04:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) [ 44.260302][ T9467] Bluetooth: hci2: command 0x0419 tx timeout [ 44.406304][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 44.654132][ T9467] Bluetooth: hci4: command 0x0419 tx timeout [ 44.724058][ T19] Bluetooth: hci5: command 0x0419 tx timeout 10:04:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:25 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() [ 44.898831][T10055] input: syz1 as /devices/virtual/input/input12 10:04:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:04:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:27 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 10:04:27 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:27 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfdef, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000640)=0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x6, @private2, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="adb7775ba76e8f566c183267ada4116e4c84825e2b109810e34d89416758edd601ad3e4d2e60257641ab245f3f99846012f48d67af34bd458049cd9d11998444675c85e461cb5e08bb22872f5fd21ac56f927b0d9c4da0baf12ff672e383f0c7c5b4536840c7ed8d291226dfd171abed25116cfcc5a6b23df6ac18597085530d6ac352de2db7350d563f1326a9b9ad6c5bf01c013a6e29d24e9c3e3b", 0x9c}, {&(0x7f0000000200)="d0629ff3074f0b15350a73c2d71bc4ce4f77e96ceae9bb612f7b233d310af46509068c1765198637b20b4987a79fe0", 0x2f}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000040000005e09000000000000010500000000000740000000030e070004d319ffffffffffff0600000000100000040000000000000004000000000000000200000000000000892337"], 0x68}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x16) 10:04:28 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:28 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:29 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:30 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) sync() ftruncate(r0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) fstat(0xffffffffffffffff, 0x0) getegid() 10:04:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)=0x8) 10:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000094) 10:04:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)=0x8) [ 50.063858][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.097296][T10349] input: syz1 as /devices/virtual/input/input13 10:04:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x4, 0x0, @rand_addr, @private}}}}) 10:04:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)=0x8) [ 50.131541][T10353] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x4, 0x0, @rand_addr, @private}}}}) 10:04:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000080)=0x8) [ 50.212463][T10363] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.267098][T10369] input: syz1 as /devices/virtual/input/input14 10:04:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 10:04:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x4, 0x0, @rand_addr, @private}}}}) 10:04:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 50.353240][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.388856][T10389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.389535][T10384] input: syz1 as /devices/virtual/input/input15 10:04:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x4, 0x0, @rand_addr, @private}}}}) 10:04:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) [ 50.513269][T10404] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.521741][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:31 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) [ 50.597704][T10411] rtc_cmos 00:00: Alarms can be up to one day in the future 10:04:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40600) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0xaf4}}) 10:04:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 50.672620][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.691202][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) [ 50.775676][T10425] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.798950][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.801057][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0xfc}}, 0x0) [ 50.848445][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 50.900817][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:04:31 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0xfc}}, 0x0) 10:04:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x14, &(0x7f0000000000)={0xd89}, 0x8) 10:04:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x14, &(0x7f0000000000)={0xd89}, 0x8) [ 51.256202][ T35] audit: type=1800 audit(1610877871.643:2): pid=10434 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15827 res=0 errno=0 10:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:32 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0xfc}}, 0x0) 10:04:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x14, &(0x7f0000000000)={0xd89}, 0x8) 10:04:32 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0xfc}}, 0x0) 10:04:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x14, &(0x7f0000000000)={0xd89}, 0x8) 10:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:33 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xe7) 10:04:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, &(0x7f0000000340)=""/56, 0x10}, 0x0) 10:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:34 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:04:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x50) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 10:04:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) 10:04:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x7, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 56.270065][ T35] audit: type=1326 audit(1610877876.654:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x50000 [ 56.307575][ T35] audit: type=1326 audit(1610877876.684:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 56.353805][ T35] audit: type=1326 audit(1610877876.684:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) acct(0x0) [ 56.400375][ T35] audit: type=1326 audit(1610877876.684:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000600)=ANY=[], 0xffffffe4) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7ffd) [ 56.459931][ T35] audit: type=1326 audit(1610877876.684:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 56.488898][T10690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:04:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) acct(0x0) 10:04:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x50) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 10:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) [ 56.546777][T10698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.571103][ T35] audit: type=1326 audit(1610877876.684:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) acct(0x0) [ 56.646214][T10707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.656789][ T35] audit: type=1326 audit(1610877876.684:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) [ 56.737543][ T35] audit: type=1326 audit(1610877876.684:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) acct(0x0) [ 56.805100][T10722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.823303][ T35] audit: type=1326 audit(1610877876.684:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 10:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) [ 56.891883][ T35] audit: type=1326 audit(1610877876.684:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 56.983803][T10733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 57.038438][T10736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x7, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:04:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x50) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) [ 59.290207][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.308816][T10766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.342389][T10768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.365643][T10763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 10:04:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x608}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) [ 61.272693][ T35] kauditd_printk_skb: 35992 callbacks suppressed [ 61.272703][ T35] audit: type=1326 audit(1610877881.664:36005): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.332562][ T35] audit: type=1326 audit(1610877881.684:36006): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.372558][ T35] audit: type=1326 audit(1610877881.684:36007): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.412547][ T35] audit: type=1326 audit(1610877881.684:36008): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.462576][ T35] audit: type=1326 audit(1610877881.684:36009): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.502538][ T35] audit: type=1326 audit(1610877881.684:36010): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.542560][ T35] audit: type=1326 audit(1610877881.684:36011): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.594867][ T35] audit: type=1326 audit(1610877881.694:36012): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.633913][ T35] audit: type=1326 audit(1610877881.694:36013): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 61.682915][ T35] audit: type=1326 audit(1610877881.694:36014): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10767 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x50000 [ 62.006585][ T35] ================================================================== [ 62.014818][ T35] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 62.022026][ T35] [ 62.024336][ T35] read-write to 0xffffffff88304850 of 4 bytes by task 10773 on cpu 0: [ 62.032488][ T35] skb_queue_tail+0x75/0x90 [ 62.036990][ T35] audit_log_end+0x165/0x1e0 [ 62.041577][ T35] audit_seccomp+0x105/0x120 [ 62.046182][ T35] __seccomp_filter+0xc77/0xe70 [ 62.051021][ T35] __secure_computing+0x12e/0x1c0 [ 62.056035][ T35] syscall_trace_enter+0x120/0x2b0 [ 62.061137][ T35] syscall_enter_from_user_mode+0x1c/0x20 [ 62.066844][ T35] do_syscall_64+0x11/0x80 [ 62.071268][ T35] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 62.077172][ T35] [ 62.079486][ T35] read to 0xffffffff88304850 of 4 bytes by task 35 on cpu 1: [ 62.086840][ T35] kauditd_thread+0x599/0x6b0 [ 62.091508][ T35] kthread+0x1fd/0x220 [ 62.095569][ T35] ret_from_fork+0x1f/0x30 [ 62.099977][ T35] [ 62.102285][ T35] Reported by Kernel Concurrency Sanitizer on: [ 62.108413][ T35] CPU: 1 PID: 35 Comm: kauditd Not tainted 5.11.0-rc3-syzkaller #0 [ 62.116291][ T35] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.126333][ T35] ================================================================== [ 62.134386][ T35] Kernel panic - not syncing: panic_on_warn set ... [ 62.140959][ T35] CPU: 1 PID: 35 Comm: kauditd Not tainted 5.11.0-rc3-syzkaller #0 [ 62.148834][ T35] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.158872][ T35] Call Trace: [ 62.162158][ T35] dump_stack+0x116/0x15d [ 62.166477][ T35] panic+0x1e7/0x5fa [ 62.170363][ T35] ? vprintk_emit+0x2e2/0x360 [ 62.175030][ T35] kcsan_report+0x67b/0x680 [ 62.179527][ T35] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 62.185062][ T35] ? kauditd_thread+0x599/0x6b0 [ 62.189910][ T35] ? kthread+0x1fd/0x220 [ 62.194144][ T35] ? ret_from_fork+0x1f/0x30 [ 62.198731][ T35] ? kvm_sched_clock_read+0x15/0x40 [ 62.203941][ T35] ? __switch_to+0x14e/0x4c0 [ 62.208526][ T35] kcsan_setup_watchpoint+0x47b/0x4e0 [ 62.213893][ T35] kauditd_thread+0x599/0x6b0 [ 62.218583][ T35] ? init_wait_entry+0x30/0x30 [ 62.223343][ T35] ? audit_log+0xc0/0xc0 [ 62.227583][ T35] kthread+0x1fd/0x220 [ 62.231669][ T35] ? audit_log+0xc0/0xc0 [ 62.235902][ T35] ? kthread_blkcg+0x80/0x80 [ 62.240483][ T35] ret_from_fork+0x1f/0x30 [ 62.245508][ T35] Kernel Offset: disabled [ 62.249815][ T35] Rebooting in 86400 seconds..