Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/07/28 02:06:28 fuzzer started 2020/07/28 02:06:28 dialing manager at 10.128.0.105:36851 2020/07/28 02:06:29 syscalls: 3102 2020/07/28 02:06:29 code coverage: enabled 2020/07/28 02:06:29 comparison tracing: enabled 2020/07/28 02:06:29 extra coverage: extra coverage is not supported by the kernel 2020/07/28 02:06:29 setuid sandbox: enabled 2020/07/28 02:06:29 namespace sandbox: enabled 2020/07/28 02:06:29 Android sandbox: enabled 2020/07/28 02:06:29 fault injection: enabled 2020/07/28 02:06:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/28 02:06:29 net packet injection: enabled 2020/07/28 02:06:29 net device setup: enabled 2020/07/28 02:06:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/28 02:06:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/28 02:06:29 USB emulation: /dev/raw-gadget does not exist 02:08:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syzkaller login: [ 137.838971] audit: type=1400 audit(1595902089.882:8): avc: denied { execmem } for pid=6443 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 137.925017] IPVS: ftp: loaded support on port[0] = 21 02:08:10 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') [ 138.063648] chnl_net:caif_netlink_parms(): no params data found [ 138.197689] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.204406] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.213090] device bridge_slave_0 entered promiscuous mode [ 138.222438] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.227277] IPVS: ftp: loaded support on port[0] = 21 [ 138.231330] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.243238] device bridge_slave_1 entered promiscuous mode [ 138.276896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.305104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.358647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.367768] team0: Port device team_slave_0 added 02:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b030005692e664e", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 138.402018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.410718] team0: Port device team_slave_1 added [ 138.460024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.468001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.493731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.508470] chnl_net:caif_netlink_parms(): no params data found [ 138.519861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.526688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.552783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.576025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.583646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.648958] IPVS: ftp: loaded support on port[0] = 21 02:08:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 138.690561] device hsr_slave_0 entered promiscuous mode [ 138.747344] device hsr_slave_1 entered promiscuous mode [ 138.787772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.794996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.887398] IPVS: ftp: loaded support on port[0] = 21 [ 138.893318] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.900219] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.909920] device bridge_slave_0 entered promiscuous mode [ 138.941203] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.951345] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.959728] device bridge_slave_1 entered promiscuous mode 02:08:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = dup(r0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r3, 0xf9}, {r4}, {r5}, {r2}], 0x4, 0x0, 0x0, 0x0) [ 139.056586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.115159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.274219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.281922] team0: Port device team_slave_0 added [ 139.296042] chnl_net:caif_netlink_parms(): no params data found [ 139.311324] IPVS: ftp: loaded support on port[0] = 21 02:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 139.321781] chnl_net:caif_netlink_parms(): no params data found [ 139.338217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.350913] team0: Port device team_slave_1 added [ 139.474598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.482528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.511378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.536459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.544409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.552832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.578752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.592091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.607125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.620699] IPVS: ftp: loaded support on port[0] = 21 [ 139.661009] device hsr_slave_0 entered promiscuous mode [ 139.705780] device hsr_slave_1 entered promiscuous mode [ 139.756509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.764490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.839388] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.846430] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.853397] device bridge_slave_0 entered promiscuous mode [ 139.863341] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.870119] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.877642] device bridge_slave_1 entered promiscuous mode [ 139.933506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.942936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.952400] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.959806] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.967892] device bridge_slave_0 entered promiscuous mode [ 140.019154] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.027046] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.034224] device bridge_slave_1 entered promiscuous mode [ 140.066244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.073710] team0: Port device team_slave_0 added [ 140.098006] chnl_net:caif_netlink_parms(): no params data found [ 140.111016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.119351] team0: Port device team_slave_1 added [ 140.131931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.169904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.176591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.202128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.213779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.243846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.250237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.276860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.292476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.308761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.318055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.334742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.358061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.364258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.372759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.428273] device hsr_slave_0 entered promiscuous mode [ 140.455660] device hsr_slave_1 entered promiscuous mode [ 140.499243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.506339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.513622] team0: Port device team_slave_0 added [ 140.523417] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.529991] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.566106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.579200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.589330] team0: Port device team_slave_1 added [ 140.639682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.647785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.654212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.680460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.690983] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.697706] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.704822] device bridge_slave_0 entered promiscuous mode [ 140.715927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.731366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.737857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.763179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.773884] chnl_net:caif_netlink_parms(): no params data found [ 140.784620] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.791346] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.799019] device bridge_slave_1 entered promiscuous mode [ 140.816558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.824760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.832787] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.839278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.852204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.869900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.879000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.888527] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.913309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.920914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.929014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.937177] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.943672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.952608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.996944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.004270] team0: Port device team_slave_0 added [ 141.025206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.045243] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.055637] team0: Port device team_slave_1 added [ 141.108003] device hsr_slave_0 entered promiscuous mode [ 141.145889] device hsr_slave_1 entered promiscuous mode [ 141.186541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.197128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.220135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.230138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.241555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.250042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.258874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.267510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.288644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.294901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.321144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.332302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.350056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.360474] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.372175] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.379624] device bridge_slave_0 entered promiscuous mode [ 141.387844] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.394198] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.401768] device bridge_slave_1 entered promiscuous mode [ 141.409252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.418915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.444521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.455675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.462829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.471115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.480841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.499312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.507640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.514749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.523415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.531240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.539100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.563414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.593388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.605203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.632359] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.640684] team0: Port device team_slave_0 added [ 141.647329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.653346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.697745] device hsr_slave_0 entered promiscuous mode [ 141.745766] device hsr_slave_1 entered promiscuous mode [ 141.790936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.804108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.811850] team0: Port device team_slave_1 added [ 141.833227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.840103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.866364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.881100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.901584] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.912921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.926948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.952792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.964406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.972686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.003751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.024228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.038885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.046322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.072935] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.137751] device hsr_slave_0 entered promiscuous mode [ 142.175681] device hsr_slave_1 entered promiscuous mode [ 142.236411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.248467] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.263849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.271036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.280595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.295590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.320448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.332170] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.344373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.359062] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.407566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.418526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.426583] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.432916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.441803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.451435] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.472378] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.498126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.505162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.515641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.523492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.532768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.541866] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.548279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.564521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.578335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.593200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.626571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.639605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.648734] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.656318] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.667439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.679238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.693981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.702890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.710631] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.724907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.732895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.739965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.747811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.756014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.762907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.773034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.782130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.796143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.806694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.812773] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.819046] device veth0_vlan entered promiscuous mode [ 142.824989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.834622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.843021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.855724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.863955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.878226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.890764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.898103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.906892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.914494] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.920886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.928914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.937587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.945393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.952265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.962906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.976106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.986520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.993893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.002227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.010009] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.016418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.026039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.033226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.046417] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.052498] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.067442] device veth1_vlan entered promiscuous mode [ 143.073427] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 143.085135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.096570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.107752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.119060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.127284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.134890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.142697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.150756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.159273] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.165885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.173010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.181327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.190208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.200309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.212523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.219188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.228119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.238024] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 143.246106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.253338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.261130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.269545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.277789] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.284121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.291915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.304244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.313692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.327574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.341070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.348056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.354944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.364928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.373190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.384071] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.384079] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.386843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.391234] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.393801] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.404850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.411378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.454413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.464057] device veth0_macvtap entered promiscuous mode [ 143.471070] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.480100] device veth1_macvtap entered promiscuous mode [ 143.486772] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.494058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.501277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.508430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.516629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.524352] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.530748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.537991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.545921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.553517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.560817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.568639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.576676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.584242] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.590726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.597693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.605595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.613319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.620569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.630167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.639895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.649455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.661878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.669892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.677944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.685918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.696841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.703970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.717742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.726939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.734280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.743268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.750428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.757483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.764306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.772648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.780401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.788162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.795856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.808904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.818868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.828548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.839046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.847536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.855086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.863187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.871988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.879862] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.887183] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.896445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.904222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.912594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.920091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.927857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.934549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.941557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.949420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.957395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.964876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.972458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.980483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.991553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.998003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.006580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.017166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.025083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.033958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.042247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.050927] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.057448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.064406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.072954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.080810] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.087560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.098211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.109672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.117694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.123711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.137756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.144615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.152576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.160295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.170181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.178098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.186362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.199138] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.208465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.220987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.229460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.237293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.244726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.254716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.266537] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.276176] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.289556] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.301657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.311274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.322589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.330350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.339087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.347372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.360586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.369614] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.382668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.393366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.417555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.424269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.432719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.442590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.450512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.458688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.466762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.478230] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.487847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.493940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.506257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.525646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.536977] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.553225] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.574709] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.581596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.598290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.607294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.616087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.629108] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.643758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.659730] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.668143] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.675049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.682882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.691505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.700095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.706970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.714871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.730551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.771529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.783699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.794983] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.804449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.822398] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.832369] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.840282] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.848094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.859758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.867963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.877015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.885231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.894219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.904284] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.911632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.923200] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.931486] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.939223] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.958779] device veth0_vlan entered promiscuous mode [ 144.967791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.975969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.983372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.996843] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.006318] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.015208] device veth0_vlan entered promiscuous mode [ 145.024705] device veth0_vlan entered promiscuous mode [ 145.034024] device veth1_vlan entered promiscuous mode [ 145.040829] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.048448] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.058891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.065846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.072924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.081940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.089963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.097308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.107622] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.128285] device veth1_vlan entered promiscuous mode [ 145.134399] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.151343] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.158071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.166997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.174772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.189068] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.198084] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.230929] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.248308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.268740] device veth1_vlan entered promiscuous mode [ 145.274879] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.289642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.298698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.306823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.314447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.321606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:08:17 executing program 0: [ 145.333520] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.344945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.357331] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.387639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.394899] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.404423] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.419347] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.427866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.436809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.448757] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.464913] device veth0_macvtap entered promiscuous mode [ 145.472351] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.491971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.501553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.521532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.531713] device veth0_macvtap entered promiscuous mode [ 145.538808] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.549147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.572187] device veth1_macvtap entered promiscuous mode [ 145.581763] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.593217] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.603393] device veth1_macvtap entered promiscuous mode [ 145.610662] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.624638] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.633208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.641510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.649601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.657795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.669095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.678783] device veth0_vlan entered promiscuous mode 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.689813] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.703558] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.721270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.728874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 145.744012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.752284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.761189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.785933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.797057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.812343] device veth1_vlan entered promiscuous mode [ 145.825247] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.841142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.850876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.871501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.884487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.892156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.902749] device veth0_macvtap entered promiscuous mode [ 145.909461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.919624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.928426] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.936118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.943825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.954245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.964522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.975461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.982350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.991199] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.004972] device veth1_macvtap entered promiscuous mode [ 146.012858] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.020440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.028244] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.035701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.043411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.057136] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.064126] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.071473] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.082706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.092142] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.103705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.115932] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.124482] device veth0_vlan entered promiscuous mode [ 146.136799] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.147005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.154041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.162236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.171033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.178878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.187728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.197659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.206850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.216606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.227186] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.234254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.248934] device veth1_vlan entered promiscuous mode [ 146.255029] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.263526] device veth0_macvtap entered promiscuous mode [ 146.271974] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.280289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.291182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.300928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.311396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.320966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.332118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.343591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.350946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.357917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.368195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.376033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.383224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.391636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.400028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.409399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.417779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.428425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.438836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.449162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.459379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.474194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.481695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.492884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.499967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.508244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.517284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.536145] device veth1_macvtap entered promiscuous mode [ 146.547492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.560057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.571389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.581615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.591289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.601657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.611924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.619581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.636292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.655124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.666944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.674994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.704447] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.713072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.736886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.746835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.757594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.767904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.778592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.788784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.799254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.810387] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.818548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.832537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.843178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.853132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.863369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.872718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.882486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.891813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.901991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.912208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.919235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.926378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.941821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.956161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.963921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.986280] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.001521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.017791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.029445] device veth0_macvtap entered promiscuous mode [ 147.043658] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.058458] device veth1_macvtap entered promiscuous mode [ 147.071713] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.099448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.119937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.133598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.154297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.165166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.180666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.189862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.199796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.209599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.219506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.229055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.239087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.249280] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.256521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.268057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.277960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.294490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.316122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.325253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.346754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.357334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.367568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.376957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.386781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.397681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.404811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.412111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.420402] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.428196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.437035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.446389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.454570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:08:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) 02:08:22 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) msgget(0x0, 0x131) syz_genetlink_get_family_id$ipvs(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa80a) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x404c800) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0xfffff000}]}, 0xc, 0x2) semget$private(0x0, 0x4, 0x4) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x13) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:08:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x45}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x58}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x69}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 150.676671] hrtimer: interrupt took 48849 ns 02:08:22 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:22 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x14b181, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000000140)="a38f3e601f2b8dbaa338a2daf5881435dd409e84661ae7b8ea872af49fae52b74f9aafe82922fbdb0ee1598766d4565cc3ab0780aefe1def8e012816c477ad584f5dd9649da1ea301e80aa14aeab06cd178a14e06990a9baf6ab71291f2dfa83ed1610cb06388004488dcebdf6068dd72f24c515cd", 0x7ffff000) 02:08:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x63}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x1a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e010000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000010000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095960e1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040ff0000000000000000000000000000000000000000000000000000000000fb00fbfffffffffffff7fffffffffffffffa0000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000001002000000000000080ff000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4240a2a0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 02:08:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 02:08:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x1b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:23 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x15, 0x0, &(0x7f0000000500)="a30792c37407a46155515b1bec6913bf342ac405b6"}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) 02:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 151.784608] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 151.807084] audit: type=1804 audit(1595902103.852:9): pid=7941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir751093215/syzkaller.UBMfO0/4/file0" dev="sda1" ino=15783 res=1 02:08:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 02:08:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x37cb1133) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 02:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 151.952038] audit: type=1804 audit(1595902103.852:10): pid=7941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir751093215/syzkaller.UBMfO0/4/file0" dev="sda1" ino=15783 res=1 02:08:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:24 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000000000008004000000040010"], 0x18}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r3) 02:08:24 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 02:08:24 executing program 4: pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000002c0)="3e0808e5f0382f2ff8e6b48ff3fecfb90ac8f6bdb997f39c12a291", 0x1b}, {&(0x7f00000005c0)="e5e55284f8aad1e1d42a9f83013ef66313930bb20b98af888a20b373877ced8a685951f4728ead6e2107e44853b6c9e19f1360bc999337d54ae46deecd432272694b3efb57c10517846dac256db3c65c83619e4cf52ad7783d6366df8528ae5753dc326c45931c951003b59ed05cf5fa07d3360be1871a1c5179792afd63b2150b7b8a8fdd5e224ea9a689a4100e1d68ab72f7be2595c0c6a8e3b599136f69a2a0fd141501b18d3c904cce45059b976793c5b17aefebe7b6", 0xb8}, {&(0x7f0000000440)="06779e8920388dd989f3baac4e02d457d87cdd00b8cfbbb3d89a4313a4899beeff", 0x21}, {&(0x7f0000001840)="698cb9677136bb807bafe555500a4bee8bbc686ecc050a0f0397bb099ca86007009ee6fa221023923bee0314fed8fc4350a43439edd95d2e6d75a380e6248d508ceebd0979b6234ace8946137a248d288c894c5f5b2f42ab20eb4ed9794cb7415e7cb64baea053687030", 0x6a}, {&(0x7f0000000680)="8d88daf1a8b04fe455c2c5c0c7b2b47737ea463d8f2b756c71a9b67db211de3efb69d467c0d1f19112944f072a0c78ff0c8117c5c82f65e80ca675", 0x3b}, {0x0}, {&(0x7f0000001980)="89fd51ebf8e5a8c75568401f7ada50e4348d0940b61018867e426c59eb5b0d421f8949f740bfd7fb34478f27a39aea6735b5b52e4e5ad09ade81052131419e658565bbe9f33dc111c6641fc003700e0f55", 0x51}, {&(0x7f0000002ac0)="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", 0x1031}], 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000000240), 0xc, &(0x7f0000006d40)={&(0x7f0000000340)={0x68, 0x0, 0x8, 0x70bd28, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 02:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:24 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) [ 153.166491] device bridge_slave_0 left promiscuous mode [ 153.173332] bridge0: port 1(bridge_slave_0) entered disabled state 02:08:25 executing program 2: 02:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 5: 02:08:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) [ 153.221653] batman_adv: batadv0: Adding interface: bridge_slave_0 [ 153.228882] batman_adv: batadv0: The MTU of interface bridge_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.257629] batman_adv: batadv0: Interface activated: bridge_slave_0 02:08:25 executing program 5: 02:08:25 executing program 4: pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000002c0)="3e0808e5f0382f2ff8e6b48ff3fecfb90ac8f6bdb997f39c12a291", 0x1b}, {&(0x7f00000005c0)="e5e55284f8aad1e1d42a9f83013ef66313930bb20b98af888a20b373877ced8a685951f4728ead6e2107e44853b6c9e19f1360bc999337d54ae46deecd432272694b3efb57c10517846dac256db3c65c83619e4cf52ad7783d6366df8528ae5753dc326c45931c951003b59ed05cf5fa07d3360be1871a1c5179792afd63b2150b7b8a8fdd5e224ea9a689a4100e1d68ab72f7be2595c0c6a8e3b599136f69a2a0fd141501b18d3c904cce45059b976793c5b17aefebe7b6", 0xb8}, {&(0x7f0000000440)="06779e8920388dd989f3baac4e02d457d87cdd00b8cfbbb3d89a4313a4899beeff", 0x21}, {&(0x7f0000001840)="698cb9677136bb807bafe555500a4bee8bbc686ecc050a0f0397bb099ca86007009ee6fa221023923bee0314fed8fc4350a43439edd95d2e6d75a380e6248d508ceebd0979b6234ace8946137a248d288c894c5f5b2f42ab20eb4ed9794cb7415e7cb64baea053687030", 0x6a}, {&(0x7f0000000680)="8d88daf1a8b04fe455c2c5c0c7b2b47737ea463d8f2b756c71a9b67db211de3efb69d467c0d1f19112944f072a0c78ff0c8117c5c82f65e80ca675", 0x3b}, {0x0}, {&(0x7f0000001980)="89fd51ebf8e5a8c75568401f7ada50e4348d0940b61018867e426c59eb5b0d421f8949f740bfd7fb34478f27a39aea6735b5b52e4e5ad09ade81052131419e658565bbe9f33dc111c6641fc003700e0f55", 0x51}, {&(0x7f0000002ac0)="62b7d929ebff7c447cc0e709ef793097ade6ed3476d117ec2cfb59c820ac86ebd9aa19fd51840dd070546b21a5c6dda837d04dd674e65eac2efa759339771a6a3e1970b0679db842e465740af5364306f78abbf6debdaa001a034098488b0754586ec6393afbe2b066218eb7c12e86dbbc654c755e6949c1936963dc2e9fc4e85ff9fa10a605b33e35895f705eaf139889485702d52e68acd96b3f80d777b742bb0808197027f51db28daaf59555ef0ae8db73e1bdee701609e015e9a193483f77b44d16935a72502312965980ddee104054f712a88f65fe94d95e2240f7868c48e4f310e80da4bd94193e6b4d5a4305ba3c17da1494a44fefba88b1e0aaf3e3757d89206df5a6cbe0eebfe788a183f735de6e24d78c52e4b5ac3de0467d010a8956963c18cc93ddacf3ad0d3f5897cd2868d68f6ac32dc44d2366495fa12fb210f7a23f67867badb35807ee9245f8312f0648d69974442e457f6620f66972bfa7ed05354cc5d220eb36fd7f6b6d082f0db773551c32f3f9b721e7cf6dba0e024d606cec41ef02343371040a99a2e2d584da54b642ceccc739c6549850b29092d8f697374eb3fac245e80fba790e677a96fd83de6660c76ec8b4b4c60c076fb5584923db79f145492e17c9ae12f28bae73d6e063dfead943a6726acdce8f46feda6aa133c0a81acf69bed959fb82fbbed9af7c80c3f21ba8cc9bafb7afecd991c03488d08faa22d57e840b11ae3295ebc91d44de89ae1521a630d3f47591e139084d65ed6643e53e3fc2ee5c698f7541ca6051cb83a8f33677975ae3c3f586e527f903b4106fe45f05eb89ecae1b8a23efd10968a487467e1ec2675cba481b5be9092f34d515b8c0ef2d89559a270120a694227b0664b2fe1c45ff1d2bf259e1da27b5c5d92903644e22428c964b6345d29b36e1d39f9b302ea9043d81b40d20eef58abb54fa10b02caed149cf93b9881c94ec75f5f8b414c5858158468163c0e85d36bed948112e90576c75f492e32c1aa4bf8244c3b2d9b291f4f74dd6dbeba76ee7866892290ecd05e3c97ce227cf46316c77622854f43aa93eb1d0b2c5b7c7e2c8eda7b80fce367791440d9ff6c16d331646bfffc12bb5936dada5f7710ca01634d839fcfe38333c8a53d164a1228e005f0d7ccc427a189ee42f54f01bbe26be7139d92765884fb503a83d06fb41223fd31749b5bfd3198d9d6996a1ff00a078f1765e4a52276ddeaaeffe3d40513a572d07c028fa6d6c2c0dcfd39c318b763cd03a4899415ff2c9533f76c2bf814ab0b61f8807ee5088b56ca22dc5fd733d75db9e674e4d4f89369797837ae53d2737cb24309829553092cfc7b34253607621c9393bc719a04bc304edc64eb070775cb252f1cd42c94f7727d9300395318c8791007147f7e64bb79c8e9a30ac60c5fc242955355a63d4219e337c0d7400c5dd69ba2b5ceb9add4a64b8c0372c5cb44ac02e4e6f27d883ea3d9e4c7d544f0b900e90370449ef437f4280a030a5e5e3807a13c3123fa4ab9e0a59e317637c8c2f3320b6979bab38f2f7e0b14faef56da33e342bf5cf3124fe6db3951798bb76ab0f62c26b8a3d58259f4b9c2c8dc81ee5577b24746cf85840d21f81e077499e9f44944ba6663a305a89775e49defcecc80754e33bcfb8f64dac1634fca7e67b4e65c78f6c66f33c11a11abeb8e9ed4446de7f25aecc6c11f09351e09fd6cf46576ca03ae8591882bae86aeeb462f9f5989dd09dedc635e54ae130df1f2f8b972d228c7cf43290ec9204bd25934868ccc36864a00d77268f4ff51d42a7519b5550b8792465e58612a56a6ec635969095b2535eb3df71b0205ea2aa3a23f715b9ea099a775f9db730f060313130a96ff4cb135353eadefb81377690567b1c4d53cb07e2a6ec210caa8e68873b0be7a9adf9a795490b8bd65577a3c892770775d73590e6ed3bc305a8b5427b528cd905ef8cf1ce6283973fd1c5d344430d392edf52bd907722ac9f35e294a4842202064afeadc1608d207fd8158add67790704ba5d01e07b48c31e6ef9f5ea1c303dca264e66af7c4e408081da7b38bcbdb8896636bc3cca78d6394abbe0918f21f01126745e2cc83456c5459089bc062040d936c6d3e569df4db8fe388957f29ea17a3b4e4daa936a45ba4658343283230785dda862d0b3ed5c015d26e7789828e579d22074e8124dba1619e16d1db019960cb25fec8e25cd80bc74254b68f9ea946f726c3dfa67b928ed2e57ca9135c66136f786cb849a4bd029b31dc510c003dbe14978f45c17004ff62e48c2e494af0cac8716b4d2f234a56820ba2f6300bfd4bbc09864de55141347f0e6548ff8a7dce496fd1c29d3ab72dabe14467375e9f31caf596681a3b6c6583e3f3c77bbe79e8f357d1e6458fc395871476476810200d0f53c2d166f74a8f9922dd54b7ae81ddcad8b01b5ebb47536b1281a068c98a5202517654a85d76ebdb1e0b036712e7a1cdb6171076b8fb16a08a9d32f6e8620ce07e805e41c2ca23d1ab62139984305ab4fbe539a851cc8a116dc17fa5d81cbe873f2ea6c104bccbb27877e80596ef1f078c8186ff72bd03fc1aed06b663dd0024b5cd213138ca4502f897cec02650655552b8729762c9d94f8b9ee994a147f3315ef257d2f2efa60eb6b9112725f79a83b07b8129e303101f118c2fd87619b98b7881a2b3fa15eda7467b264e4c6c7c3646987f7d48da6c932db3ef3cc4437511885bfa217d0afa9507013b2a7f41135a49cee913646e7b73c0c6dc4c371e6a6c67783a2914c89dd13676fe4d28ed0159888b3348c46aa39df7f689951239d60580017dabada40670513abb2465e5e796569259e7865292c4e28035dd6a6110ec06084740db58d5f2c6936f3af479baaab6f620ce9d78aa41e95ffe558063dfb956bee9165ab6a2e50922b587adf5b46212fb0a3f5778189f8f20054baa42ad28108e909801da02e6b8ae32630abcd59be517d12ed495277359869c9a4019e90ac48ca29a3b27aea3e8c233353906db36598122c030cd65c309e59ee13cf866121d4309e8b7151a6e903667c13a14309b667a2b037f2004a699a35322058eb132b5e541b6746f9e3c49a9566e0fb9c01e24d4b20d90e577b2eebbce4dc5b11d746659fca7380bedc14540dbdbaf2baa88b5b268f4f19633db0069b154df3480079994887f04cde0e1835947ce14109f2ef50a8f3be51d85d90d9bf1e8c0572a4ecdb5218bb28bf90adf1dfcab514e64d857c4723044332abc38466704c211791e6d985d18091d01cd1f4e17acd75e3ea879621da46dae11c576b99b7f02000815e867a367b6435336aa928728334c00533f30f54983288a8d83fba51ad5079d542c3369a3f8f876d2d57d2210daaaced4e00e34f456c5391c7558681b51f79e0a650042378d0c8fee4af1eb35d05bfff293a4327c95bb01354ba6ecdbae3a38f66887bb63ddb422fd4e687379827ae403eb387ca4704dbf29cb234df7b602eb1f107ca7a4ed36f42e6c0fd2e4455034cdffe773efba481b0f5d652951f568a7131a5866630aef3d8a5626a80db15b6ad6900901d15961611ea562861c118932177aef3bfc46efa29cda48b67129e3a1641db6d895fa3dffb9c1bb6a33b9cbbadc4081fd96f8d204613336938ff1c37b01a9a0e11182acbb09c3a8d329d6bd53beb9f71dbb48641e72f031de0154f9965eb8324f29ba491835b6d06fe1894428165b7671d092691b4120f32699849fb2544a4cf1f71c933a5032d3c2a074ba641593c9248fbaf9ba323f2ad016011669a0f56f4fa9bf959c0f0e404d85787d741071243c3456a8a1c9d38e19f78883d61e1e49b68ff905378c83db02c3936b75a8809dc2a7cc2ef197ebfe68870e91494490334ce87252f9fe040af11fdcbb624200f9c02af4d4a6bb45c53653663602dfca90f93fa32c85d73da958bd8c628e20bbe1bf8640f00daab7fbd095c5d1a756fc3cfccce1be92814898967c22475817ce1a5e0091e7ff350aad97095f545460949b72c471cb0496221fe5ef639e3e531b76e74a75dc58c9393322c8de4d2c0ef21a9e688f386403d9cdf1a5a343f753a37bc13ffe1c7feaddb6b613cd15439787f7f8bb0dbe1ffc9764fb142e5059ae4a7099feb362ed87a16d822ddccf20fbda99e216093c4208a8d6f5fd02dc3691856870c188d0a341767dcf6ce12625b58898ef0f25d8025177edaf886fd80cf9a3ebed6e524065b6b582197d053b66f05419ba7e9c9bae44e27ac9e5023134efff30c16bdcadf5e6437665e5f609f2622290d49d9f2c6c9548a93999b60cd44fa122db386076796938963fd3f01168ddf5f39698b0e0b7d393e1e9f3d5ed0e912b8cdbdc570547ff31fa1858bce74c9a23ff8c6206777eb8f51c81de6ab7033b72e24cce3f586b0da7f3795750823390e92788707c9d4748052579e27b6b2774b563447209f3561aec6fb83f956d15a2cde7359ceaca6d01d864bf88282e588a3b07e9bc261f57b0ddb8e7a7cf2823f27174474752721cd4a56cb5f64c4fbf52c9ebfedbbc67e48447c2814f154883070176f1c4e99f3c29b357002878324718dc122d8eb18a125f436f0a32b2c00ad0bc446097d277e42edb353d1327477a81d06a2ac0e83d911d849c2a6f81113f852d84b94edfed2f2a2287dd0e87bfed707c1a295873bd3aa64bd8a23ec13290bf4264b646be1907073be0625ec5880d67367cf227d1f580fb108c544cfdd3e109823b69973ea91641cf6ceeed0f682d01c08755b2661404b424eaafa16441f4bc84207ebf4c50145ccd3e3460f4fb4a3f718efd5a27d3897444c21738850cb3c00b31958bda21b16078ed01a02eda67b349c73699e14b591688c791ec353cf93d15addc6b872ab589d0c3985b35fd8b3f7968becd13ab3b4607a8358433784eb17d68447e14107bbe52497834830cac3682d2a6ffe1697a19d0696add4dbbd9cf10c4dd3b3cd176b9b44e8328930c6e5551464323fab00f958c6d6309d24833452bc27023fd2a3639e47a892d3bb7b2c4fdae56321f733e9597e1e4be34bd6566196b194f30760ea293fb511216de2c44ab3fd3188713cfbc99555d678a2c885170f0fb9ec3803a7cab2b86c7a06742204a43973635349f59b83542d4f701ca5f92a514f4eed2b94d6d5e7455be388195df6f58ef35c5c94ce2fd0224726dd930230827ae4adfb72d662ec5fd15839ddf4ce70dfc911210e35a8145be876b649ba2c6393d0160045e331a95fca348686c2f526c0bc3e2386d7d4a2ae8dd799e6466f1e93b5a6af3407b819ab2ff5aed0424c1da5e617a2b582e0a791d91a8bf6a1dc86f91ba4e7b528e9ff1830b963604d6fa80f35a94924472abf64240c70eefc9988d95961794a4f24253bf4991aafd312a9e3c9bd1be8e0c75b99e75beceb43bff633fc15bace1fca81a5cf08bd6418846e9dac952c552119e2e13d221bed8991bc7b5807b32aaf1c66874af04be58cb9bc1d3cc54adcf0f9049f277bdb7e164f3826723646ec1d18543ca94d4824679cc0d98b2197905260f9d45984ef7d3fa85a607083cccf52d455bc7bc8fc50fbd25300993dbdad7b9ba6bb3c1069d201aa67e4ca5b753e040397e4526b47d35130888af5106142938d2bbfa3e97f4fc9cae11b86bd84f059bb1ab1fe417a90ff3545c011ee3df380292ba1fcda31ae835ba5db47022da94452faaa7f8096bf921545250ed1365042a107c26bff4d34bb2b366182e001e63180af72c4fdc0678587865a140d15d9c5d37c697200000000000000000058d62946ded9b65a2278cdcfa3d720807f7cf1fb01ff1b58e09f19ec28d5651e3e62197b5c9aa606f91e9b", 0x1031}], 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000000240), 0xc, &(0x7f0000006d40)={&(0x7f0000000340)={0x68, 0x0, 0x8, 0x70bd28, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 02:08:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 2: 02:08:25 executing program 5: 02:08:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 2: 02:08:25 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 02:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 2: 02:08:25 executing program 5: [ 153.571065] batman_adv: batadv0: Interface deactivated: bridge_slave_0 [ 153.580987] batman_adv: batadv0: Removing interface: bridge_slave_0 02:08:25 executing program 4: 02:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 2: 02:08:25 executing program 5: 02:08:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:25 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 153.837792] syz-executor.4 (8030) used greatest stack depth: 23608 bytes left 02:08:26 executing program 4: 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 4: 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:26 executing program 5: 02:08:26 executing program 4: 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 2: 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 4: 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) dup3(0xffffffffffffffff, r0, 0x0) 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 4: 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) dup3(0xffffffffffffffff, r0, 0x0) 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 5: 02:08:26 executing program 4: 02:08:26 executing program 2: 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) dup3(0xffffffffffffffff, r0, 0x0) 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 4: 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 5: 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:26 executing program 4: 02:08:26 executing program 2: 02:08:26 executing program 5: 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 2: 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 4: 02:08:26 executing program 5: 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:26 executing program 5: 02:08:26 executing program 2: 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 4: 02:08:26 executing program 5: 02:08:26 executing program 4: 02:08:26 executing program 2: 02:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:26 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r0, 0xffffffffffffffff, 0x0) 02:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r0, 0xffffffffffffffff, 0x0) 02:08:27 executing program 4: 02:08:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:27 executing program 4: 02:08:27 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r0, 0xffffffffffffffff, 0x0) 02:08:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 2: 02:08:27 executing program 5: 02:08:27 executing program 4: 02:08:27 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:27 executing program 5: 02:08:27 executing program 4: 02:08:27 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 2: 02:08:27 executing program 0: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 02:08:27 executing program 4: 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 0: 02:08:27 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 4: 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 0: 02:08:27 executing program 4: 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 0: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 4: 02:08:27 executing program 2: 02:08:27 executing program 5: 02:08:27 executing program 0: 02:08:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 4: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 2: 02:08:27 executing program 5: 02:08:27 executing program 4: 02:08:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 0: 02:08:27 executing program 5: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 2: 02:08:27 executing program 4: 02:08:27 executing program 0: 02:08:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:27 executing program 5: 02:08:27 executing program 2: 02:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:27 executing program 4: 02:08:27 executing program 0: 02:08:27 executing program 5: 02:08:27 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 2: 02:08:28 executing program 4: 02:08:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:28 executing program 5: 02:08:28 executing program 0: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 4: 02:08:28 executing program 2: 02:08:28 executing program 0: 02:08:28 executing program 5: 02:08:28 executing program 1: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 4: 02:08:28 executing program 5: 02:08:28 executing program 2: 02:08:28 executing program 0: 02:08:28 executing program 1: 02:08:28 executing program 4: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 5: 02:08:28 executing program 0: 02:08:28 executing program 2: 02:08:28 executing program 1: 02:08:28 executing program 4: 02:08:28 executing program 5: 02:08:28 executing program 2: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 0: 02:08:28 executing program 1: 02:08:28 executing program 4: 02:08:28 executing program 5: 02:08:28 executing program 2: 02:08:28 executing program 1: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 0: 02:08:28 executing program 4: 02:08:28 executing program 1: 02:08:28 executing program 5: 02:08:28 executing program 2: 02:08:28 executing program 0: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 1: 02:08:28 executing program 5: 02:08:28 executing program 4: 02:08:28 executing program 0: 02:08:28 executing program 2: 02:08:28 executing program 4: 02:08:28 executing program 5: 02:08:28 executing program 1: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 2: 02:08:28 executing program 0: 02:08:28 executing program 4: 02:08:28 executing program 5: 02:08:28 executing program 1: 02:08:28 executing program 2: 02:08:28 executing program 5: 02:08:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:28 executing program 0: 02:08:28 executing program 4: 02:08:29 executing program 5: 02:08:29 executing program 0: 02:08:29 executing program 1: 02:08:29 executing program 2: 02:08:29 executing program 4: 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:29 executing program 0: 02:08:29 executing program 5: 02:08:29 executing program 2: 02:08:29 executing program 1: 02:08:29 executing program 4: 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:29 executing program 5: 02:08:29 executing program 0: 02:08:29 executing program 2: 02:08:29 executing program 1: 02:08:29 executing program 4: 02:08:29 executing program 0: 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:29 executing program 2: 02:08:29 executing program 5: 02:08:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xf6b) 02:08:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 02:08:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000300)=""/235, 0x28, 0xeb, 0x1}, 0x20) 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:08:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x4b45, 0x0) 02:08:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) [ 157.519763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 157.545579] ptrace attach of "/root/syz-executor.1"[8391] was attempted by "/root/syz-executor.1"[8392] [ 157.562395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) [ 157.586433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:08:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x407012ef, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3fb3b0d7c6131810844aa30335be843bf5d81c76fb2e916df9c3bc53c50f9c02740a1d815e07dc26e5212497ed84d673a6f2590c2fbc8d5ec3e74b34acdda7b", "c495cd6baac7842b039a8a5e7b1170a43827285422c3714dd1a26c15fba47bbd47284e416c68798abd4ec1ae4337aa4af281a49a337f68715b73f4d1f58d92ab", "d78756489f20dccc2f6bcff63b566d70506a22a1bba71914ce57c6193e03bf8d"}) [ 157.681711] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:08:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0x10}}) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) [ 157.743675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.780468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.234597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.242510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.249500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.266418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.274179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.280934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:08:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40811001) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 02:08:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/83) 02:08:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 02:08:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) [ 158.720871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 02:08:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) writev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="f18a06f3eca4acb28fd0173b7a2946ce307eb8e299d8d8fdfd0ddf1f90864fb99973c7664dbb40a7d7844b94f207865aa510c2507480f4e38acbf4364e243c4a12815bd3b71099b7404a0cb31685d1c95e100af8073107f0a73d1a5ccc3d8b468940caa7b5052ba015c75c9644de2a0ed4dca443a0389ae3bcaf2eb107e0af3d59ba60a70ceb4e175f5cc70b5a7cbd7eb3bca11e5fbac8be888d1fa8b0811104c103e12d8ba42cc50cbb44f23460debafbb5cf552239434e68c4c62a4d04686d10d7bf4c09536b", 0xc7}, {&(0x7f00000003c0)="05b3605e6f63b8c6774867b4b01ab8bd0e5703178c052fc8d05250f83794463f1979af4326e7efa870a0b534e10e901aea77d4ca5d31d741ff9ab39b1108cc674c539385a5d84d269f65deb9d4247c40ef28619434cd5a927b91e06289f2e22a012c390dfdb4260ff9be85ffe011d28626586e7d7df97e70b064c68565a8a198175024e1a0fdfb0f06e2de9e034f6128c01c2344b8c4f84ac96dce30248b7db8160fe0c728722d0699311b55322aeae962ad35bcf61201f0256666745fb4faf4dc494bb5591014293962ed8564a514e425bd99838ebc2332", 0xd8}, {&(0x7f00000004c0)="63a2021a0a21b2f68c06da84c714d61a1f3176422457fb76749ac99083079369182d34d63399d9d027b24e4f14581ded990cc1b51f19754e7459cdce4e0e70c0167d038408eeefe3c7983eb2322dbabdfc44d69116a13bd12f9388aa8acab16c90799bf65485ee226b519c226293defdda4394621a498cd18e63303db7f84bb0c9f5b196d1376ed97c405c451a774e9097d353ef7d9ebd815e5641de5b8909", 0x9f}], 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 02:08:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:31 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:08:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc10812ff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3fb3b0d7c6131810844aa30335be843bf5d81c76fb2e916df9c3bc53c50f9c02740a1d815e07dc26e5212497ed84d673a6f2590c2fbc8d5ec3e74b34acdff7b", "c495cd6baac7842b039a8a5e7b1170a43827285422c3714dd1a26c15fba47bbd47284e416c68798abd4ec1ae4337aa4af281a49a337f68715b73f4d1f58d92ab", "d78756489f20dccc2f6bcff63b566d70506a22a1bba71914ce57c6193e03bf8d"}) 02:08:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000080)={0x99, 0x0, 0x0, 0x0}) 02:08:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x200000000000, 0x0) 02:08:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000001800)={'ipvlan1\x00', 0x0}) 02:08:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x801012f0, &(0x7f0000000040)={0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3fb3b0d7c6131810844aa30335be843bf5d81c76fb2e916df9c3bc53c50f9c02740a1d815e07dc26e5212497ed84d673a6f2590c2fbc8d5ec3e74b34acdff7b", "c495cd6baac7842b039a8a5e7b1170a43827285422c3714dd1a26c15fba47bbd47284e416c68798abd4ec1ae4337aa4af281a49a337f68715b73f4d1f58d92ab", "d78756489f20dccc2f6bcff63b566d70506a22a1bba71914ce57c6193e03bf8d"}) 02:08:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x0, 0x0) 02:08:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa87cc92, 0xecef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x1c10000000000000) 02:08:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:08:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) 02:08:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:31 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 02:08:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 02:08:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x3, 0x0) 02:08:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000300)=""/235, 0x1000000, 0xeb, 0x8}, 0x20) [ 159.721432] ptrace attach of "/root/syz-executor.4"[8542] was attempted by "/root/syz-executor.4"[8544] 02:08:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x5605, 0x0) 02:08:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:08:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000f7ff00000028001a000180"], 0x48}}, 0x0) 02:08:32 executing program 2: semget(0x3, 0x7, 0x0) 02:08:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x560e, 0x0) 02:08:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x2d, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 02:08:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:32 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141242, 0xd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x6, &(0x7f00000001c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:08:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(&(0x7f0000000180)) 02:08:32 executing program 1: syz_open_procfs(0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xf6b) 02:08:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 02:08:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000200)=0x100, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e", 0x47}], 0x2}}], 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000100)="9adfbfaba598fcaebfb09fd5d12e1515eee6b1b567977b564e45dd2acfadc34e79faff81c920064e96a04b1c1576f977725c9b76995cf3235d2b478d1a949f4d83912ae437a8141c2933eaf296f758896ef003f908516bd71c2943261db9d55690029c5c183bb984fc1f656c5667d73aed5e09de1a3a688e5355ca9e8fd957ebfb613dbd8bfb612ead35671bdc468116138740cd922ceb6e377defba382d5fea3c8def538b15636f681936d044a3f34edd5725d58336a31d6ff6588eaf", 0xbd}, {&(0x7f0000000240)="2bff15c9cc6ed6e0dca568bdc61237fcd3e9c31f9551babb172842a56070f822ef5c4f5042472d881fb4b3b9e67117685d2a2cc14837350c50f57f929b56dd1cf2fd35b04f1221b5e839b70e848e6d83297826d2c3f1f9528d6673f482c023748127c97fc9f7a0a8b0d77c729860293217716eff29d6ce3ac782853c7de70e718ca7f6b13b808e31923fa43e187330be131110c2b8f4a02f7eea5663f273b5add31e9c76caf7e7f66200", 0xaa}, {&(0x7f0000000040)}, {&(0x7f00000001c0)="ded0c7c01a9339607fbe8d5617b13f46ee17ab2582", 0x15}, {&(0x7f0000000640)="f21d2ed88d24487b473b15a9b78785b82ee1e20d0beb81d0335189e56b00f21636d358c813ce47", 0x27}], 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:08:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) [ 160.614631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) [ 160.678571] x_tables: ip_tables: icmp match: only valid for protocol 1 02:08:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000000)=0x7) 02:08:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae4b, 0x0) 02:08:33 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141242, 0xd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x6, &(0x7f00000001c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x400812fa, 0x0) 02:08:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:33 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x2) write$cgroup_int(r0, 0x0, 0x0) 02:08:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 02:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x807812f0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3fb3b0d7c6131810844aa30335be843bf5d81c76fb2e916df9c3bc53c50f9c02740a1d815e07dc26e5212497ed84d673a6f2590c2fbc8d5ec3e74b34acdff7b", "c495cd6baac7842b039a8a5e7b1170a43827285422c3714dd1a26c15fba47bbd47284e416c68798abd4ec1ae4337aa4af281a49a337f68715b73f4d1f58d92ab", "d78756489f20dccc2f6bcff63b566d70506a22a1bba71914ce57c6193e03bf8d"}) 02:08:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) 02:08:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x3, 0x3, 0x0, 0xd, 0x0, [{}, {0x2}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000300)=""/235, 0x40, 0xeb, 0x8}, 0x20) 02:08:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d0000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007000000350001000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) 02:08:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/207, 0xcf}], 0x2, 0x0, 0x0) 02:08:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 02:08:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:34 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d0000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:34 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:34 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d0000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x71, 0x1, {{0x0, 0x4}, 0x3}}, 0x18) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="488997563d33b2d0febed3277114d3cc4df3eb6dcc004374ca6e81b405fdc0a0de1e4e36a6cc6bb55f08f07baadd6d6c5ae5865afc2807ff759d734da030cdbf8a4558b340bf19cbd6c5c7c6bca675f426a89be91787da31e200e6f554e39dc7013456ef91ac3be372361af7d861d155", 0x70, 0x458db98d}], 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRESHEX]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 02:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000001c0)=0x3) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$KVM_RUN(r6, 0x8004ae98, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 02:08:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae03, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 02:08:34 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) [ 162.415227] xt_TCPMSS: Only works on TCP SYN packets 02:08:34 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d000000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(0x0) [ 162.476248] xt_TCPMSS: Only works on TCP SYN packets 02:08:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 02:08:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:35 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d000000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x2f8) 02:08:35 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0xd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x6, &(0x7f00000001c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x48000) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:08:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 02:08:35 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 02:08:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d000000"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 02:08:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x12fb, 0x0) [ 163.855068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) 02:08:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 02:08:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:37 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) 02:08:37 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0xd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x6, &(0x7f00000001c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x48000) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:08:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getuid() 02:08:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/136, 0x88}, {&(0x7f0000000240)=""/247, 0xf7}], 0x2, 0x0, 0x0) 02:08:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)={0x24, 0x36, 0x801, 0x0, 0x0, "", [@typed={0x4}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x8}]}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x10}]}]}, 0x24}], 0x1}, 0x0) 02:08:37 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) 02:08:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a0001020000c9ab4d780849f4000000fe"], 0x1c}], 0x1}, 0x0) 02:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x15}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfdef) 02:08:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) 02:08:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 02:08:38 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0xd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x6, &(0x7f00000001c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x48000) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:08:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="f900000016000102ed000000000000005829ea930f930c1e8f3dc1b780737bd412edced7e67550cc8cfaba560a2fd763b0618ab7773c37e8cb5be014db33c1b6db9717303011ffff000000000000000000000004d4384066b12243333233a1a25e"], 0xf8}, {&(0x7f0000000700)={0x10}, 0x10}], 0x2}, 0x0) 02:08:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, 0xffffffffffffffff, 0x0) 02:08:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) [ 166.815861] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, 0xffffffffffffffff, 0x0) 02:08:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:39 executing program 5: 02:08:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, 0xffffffffffffffff, 0x0) 02:08:39 executing program 1: 02:08:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:40 executing program 5: 02:08:40 executing program 1: 02:08:40 executing program 3: 02:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:40 executing program 5: 02:08:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:40 executing program 1: 02:08:40 executing program 3: 02:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:40 executing program 5: 02:08:40 executing program 3: 02:08:40 executing program 5: 02:08:40 executing program 1: 02:08:40 executing program 3: 02:08:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:41 executing program 1: 02:08:41 executing program 5: 02:08:41 executing program 3: 02:08:41 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:41 executing program 3: 02:08:41 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:41 executing program 1: 02:08:41 executing program 5: 02:08:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:41 executing program 1: 02:08:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:42 executing program 3: 02:08:42 executing program 5: 02:08:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:42 executing program 1: 02:08:42 executing program 1: 02:08:42 executing program 3: 02:08:42 executing program 5: 02:08:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:42 executing program 3: 02:08:42 executing program 1: 02:08:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:43 executing program 3: 02:08:43 executing program 5: 02:08:43 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:43 executing program 1: 02:08:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:43 executing program 3: 02:08:43 executing program 1: 02:08:43 executing program 5: 02:08:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:43 executing program 1: 02:08:43 executing program 5: 02:08:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x1c}, 0x1c}}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00>']) 02:08:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 171.806474] audit: type=1804 audit(1595902123.851:11): pid=9085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir501728158/syzkaller.zlWckM/80/bus/file0" dev="overlay" ino=15921 res=1 [ 171.819315] overlayfs: './file0' not a directory 02:08:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x20) 02:08:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 02:08:44 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 171.908049] audit: type=1804 audit(1595902123.881:12): pid=9085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir501728158/syzkaller.zlWckM/80/bus/bus/file0" dev="overlay" ino=15927 res=1 [ 172.046243] x_tables: duplicate entry at hook 1 02:08:44 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}, 0x0) 02:08:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 02:08:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:08:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x187) inotify_init1(0x0) dup(0xffffffffffffffff) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 172.209438] x_tables: duplicate entry at hook 1 02:08:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 02:08:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:45 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) 02:08:45 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) 02:08:45 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) 02:08:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) [ 173.098503] x_tables: duplicate entry at hook 1 02:08:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:45 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) [ 173.225843] x_tables: duplicate entry at hook 1 02:08:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 02:08:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @remote={0xac, 0x14, 0x8}, {[@timestamp_addr={0x7, 0xe, 0xb, 0x1, 0x0, [{@multicast1}, {@loopback}]}]}}, @timestamp}}}, 0x46) 02:08:45 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) [ 173.640217] syz-executor.1 (9146) used greatest stack depth: 22976 bytes left 02:08:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 02:08:46 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) 02:08:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x9) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r2, 0x100000003, 0x0, 0x80019b) 02:08:46 executing program 3: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x44, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 02:08:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:46 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) 02:08:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) 02:08:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="cb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000400)='W', 0x1}], 0x1}}], 0x2, 0x48000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:08:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x9) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r2, 0x100000003, 0x0, 0x80019b) 02:08:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 02:08:47 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xb, 0x0) 02:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x9) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r2, 0x100000003, 0x0, 0x80019b) 02:08:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:08:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x9) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r2, 0x100000003, 0x0, 0x80019b) 02:08:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) keyctl$clear(0x7, r0) 02:08:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) 02:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x214}, 0x98) 02:08:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) 02:08:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:48 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001340)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x1202, &(0x7f0000000040)={r6}, 0x8) 02:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 02:08:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:48 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 02:08:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xbc}, 0xa0) 02:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@authinfo={0x10}], 0x10}, 0x0) 02:08:49 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:08:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:49 executing program 1: 02:08:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x200000000000000) 02:08:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 177.508370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.585728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.611744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.622768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.644987] bridge1: port 1(syz_tun) entered blocking state [ 177.654575] bridge1: port 1(syz_tun) entered disabled state [ 177.682813] device syz_tun entered promiscuous mode [ 177.692138] bridge1: port 1(syz_tun) entered blocking state [ 177.697993] bridge1: port 1(syz_tun) entered forwarding state [ 177.740702] device syz_tun left promiscuous mode [ 177.746022] bridge1: port 1(syz_tun) entered disabled state 02:08:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xfffffffffffffc30, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x3], 0x2) clock_gettime(0x7, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 02:08:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:50 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:08:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:50 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:08:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:50 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:08:50 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:51 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:51 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000600)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:08:51 executing program 3: 02:08:51 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:51 executing program 3: 02:08:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:51 executing program 1: 02:08:51 executing program 3: 02:08:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:51 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddf"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:51 executing program 1: 02:08:51 executing program 3: 02:08:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:52 executing program 3: 02:08:52 executing program 1: 02:08:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddf"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:52 executing program 1: 02:08:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:52 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:52 executing program 3: 02:08:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:52 executing program 1: 02:08:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:52 executing program 3: 02:08:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:52 executing program 1: 02:08:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:52 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:52 executing program 3: 02:08:52 executing program 1: 02:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:53 executing program 1: 02:08:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:53 executing program 3: 02:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:53 executing program 1: 02:08:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:53 executing program 3: 02:08:53 executing program 1: 02:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:53 executing program 3: 02:08:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:53 executing program 1: 02:08:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r2, 0x0, 0xb, 0x0) 02:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:53 executing program 3: 02:08:53 executing program 3: 02:08:53 executing program 1: 02:08:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:53 executing program 3: 02:08:53 executing program 1: 02:08:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:54 executing program 1: 02:08:54 executing program 3: 02:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee9"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:54 executing program 3: 02:08:54 executing program 1: 02:08:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280), 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:54 executing program 3: 02:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee9"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:54 executing program 1: 02:08:54 executing program 3: 02:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280), 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:54 executing program 3: 02:08:54 executing program 1: 02:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc00"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280), 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:54 executing program 1: 02:08:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:54 executing program 3: 02:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:54 executing program 1: 02:08:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:54 executing program 1: 02:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 3: 02:08:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:55 executing program 3: 02:08:55 executing program 1: 02:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:55 executing program 1: 02:08:55 executing program 3: 02:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 1: 02:08:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:55 executing program 3: 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) splice(r0, 0x0, r3, 0x0, 0xb, 0x0) 02:08:55 executing program 1: 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:55 executing program 3: 02:08:55 executing program 1: 02:08:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xb, 0x0) 02:08:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:56 executing program 1: 02:08:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xb, 0x0) 02:08:56 executing program 3: 02:08:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 1: 02:08:56 executing program 3: 02:08:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xb, 0x0) 02:08:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) 02:08:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:56 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20739c61737465722031"], 0x5a) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r1 = eventfd(0x0) dup3(r1, r0, 0x0) 02:08:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:56 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:08:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:56 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20739c61737465722031"], 0x5a) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r1 = eventfd(0x0) dup3(r1, r0, 0x0) [ 184.627118] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:08:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07007506000000e60000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:08:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:57 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) 02:08:57 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:08:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 02:08:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 02:08:57 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 02:08:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 02:08:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 02:08:57 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:57 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:08:57 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 02:08:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:08:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, r0) 02:08:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 02:08:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 02:08:59 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:08:59 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0xc000) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = dup2(0xffffffffffffffff, r1) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x20) 02:08:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, r0) 02:08:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_get$uid(0x2, 0x0) 02:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) clock_gettime(0x0, &(0x7f0000000180)) futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:08:59 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe2a, 0xe, 0x0, 0xfffffffffffffe2b) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000015, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 02:08:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, r0) 02:08:59 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2000000000) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 187.559257] SELinux: Context 0x00000000cf432028-0x000000009d7e9c7d 8192 acpi_os_map_iomem+0x44f/0x540 phys=0x00000000bffff000 ioremap [ 187.559257] 0x000000009d7e9c7d-0x00000000b59b7c2a 8192 save_vga+0x1cd5/0x3120 pages=1 vmalloc N1=1 [ 187.559257] 0x00000000b59b7c2a-0x00000000f3c1f048 16384 acpi_os_map_iomem+0x44f/0x540 phys=0x00000000bfffd000 ioremap [ 187.559257] 0x00000000f3c1f048-0x00000000ea4f3c21 36864 pcpu_mem_zalloc+0xa5/0xe0 pages=8 vmalloc N0=4 N1=4 [ 187.559257] 0x00000000ea4f3c21-0x00000000e38bc9a5 40960 pcpu_mem_zalloc+0xa5/0xe0 pages=9 vmalloc N0=4 N1=5 [ 187.559257] 0x00000000e38bc9a5-0x00000000021050dd 12288 pcpu_mem_zalloc+0xa5/0xe0 pages=2 vmalloc N0=1 N1=1 [ 187.559257] 0x00000000021050dd-0x00000000642f02f5 8392704 alloc_large_system_hash+0x205/0x323 pages=2048 vmalloc vpages N0=1024 N1=1024 [ 187.559257] 0x00000000642f02f5-0x000000005d9e3888 20480 alloc_large_system_hash+0x205/0x323 pages=4 vmalloc N0=2 N1=2 02:09:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:00 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:09:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 02:09:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:09:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010004946000000000000000000000000080000007f0000014500008076a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c4543608000000", @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39789461d5f5a73893cf04c3eb776646"], 0xe0}}, 0x0) 02:09:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/171, 0xab}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYRES32], 0x3c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x4, r1}, 0x38) 02:09:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:09:00 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:00 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:09:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="1e", 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:09:00 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x1e) 02:09:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:00 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) 02:09:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 02:09:00 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0xd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x6, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x48000) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:09:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x2100088, &(0x7f0000000380)=ANY=[]) dup2(r0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8000, 0x0, r2}, 0x40) r3 = dup(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/135) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in=@initdev}}, {{@in6}, 0x0, @in6=@dev}}, 0x0) 02:09:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 02:09:01 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) dup2(r0, r1) [ 189.092412] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:09:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 02:09:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2, 0x0, 0x1, 0x0, @rand_addr, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local={0xac, 0x14, 0x14, 0x6a}}}}}}}, 0x0) [ 189.350045] overlayfs: failed to resolve './file0': -2 02:09:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="008e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) 02:09:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:01 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f0000000100)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 02:09:01 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010004946000000000000000000000000080000007f0000014500008076a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @ANYRES32=0x0, @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39789461d5f5a73893cf04c3eb776646"], 0xe0}}, 0x0) 02:09:01 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:09:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 02:09:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf05, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 189.902890] ALSA: mixer_oss: invalid index 20000 [ 189.917753] overlayfs: failed to resolve './file0': -2 02:09:02 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 189.970333] ALSA: mixer_oss: invalid index 20000 02:09:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f0000000100)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 02:09:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)=0x8000) [ 190.081239] overlayfs: failed to resolve './file0': -2 [ 190.094981] ALSA: mixer_oss: invalid index 20000 02:09:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:02 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f0000000100)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 02:09:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x2100088, &(0x7f0000000380)=ANY=[]) dup2(r0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8000, 0x0, r2}, 0x40) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/135) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 02:09:02 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f0000000100)=[@assoc={0x18}], 0x18}], 0x1, 0x0) [ 190.421361] ALSA: mixer_oss: invalid OSS volume '' [ 190.430491] ALSA: mixer_oss: invalid index 20000 02:09:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) [ 190.468225] ALSA: mixer_oss: invalid OSS volume '' 02:09:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x2100088, &(0x7f0000000380)=ANY=[]) dup2(r0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8000, 0x0, r2}, 0x40) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/135) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 02:09:02 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) accept(r0, 0x0, 0x0) 02:09:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) [ 190.645992] ALSA: mixer_oss: invalid index 20000 [ 190.656834] ALSA: mixer_oss: invalid OSS volume '' 02:09:02 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:02 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x2100088, &(0x7f0000000380)=ANY=[]) dup2(r0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8000, 0x0, r2}, 0x40) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/135) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 02:09:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) 02:09:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) [ 190.806592] ALSA: mixer_oss: invalid index 20000 [ 190.818025] ALSA: mixer_oss: invalid OSS volume '' [ 190.836926] overlayfs: failed to resolve './file1': -2 02:09:02 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:03 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 190.965835] ALSA: mixer_oss: invalid index 20000 02:09:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) [ 191.018267] ALSA: mixer_oss: invalid OSS volume '' 02:09:03 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) 02:09:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:09:03 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 02:09:03 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) 02:09:03 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x9}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) [ 191.084017] overlayfs: failed to resolve './file1': -2 [ 191.116719] ALSA: mixer_oss: invalid index 20000 02:09:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) 02:09:03 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, 0x0, 0x0) [ 191.226675] overlayfs: failed to resolve './file1': -2 [ 191.249368] ALSA: mixer_oss: invalid OSS volume '' 02:09:03 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) 02:09:03 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="564944454f20274d617374657220436170747572652720303030303030303030300a4449474954414c31202753796e016820436170747572652720303030303030303230303030"], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) dup3(r5, r0, 0x0) 02:09:03 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 191.339061] ------------[ cut here ]------------ [ 191.355599] WARNING: CPU: 0 PID: 10163 at sound/core/info.c:637 snd_info_get_line.cold+0x11/0x20 [ 191.364546] Kernel panic - not syncing: panic_on_warn set ... [ 191.364546] [ 191.371916] CPU: 0 PID: 10163 Comm: syz-executor.4 Not tainted 4.19.134-syzkaller #0 [ 191.379883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.384249] ALSA: mixer_oss: invalid OSS volume '' [ 191.390795] Call Trace: [ 191.390815] dump_stack+0x1fc/0x2fe [ 191.390831] panic+0x26a/0x50e [ 191.390844] ? __warn_printk+0xf3/0xf3 [ 191.390862] ? snd_info_get_line.cold+0x11/0x20 [ 191.413671] ? __probe_kernel_read+0x16c/0x1b0 [ 191.418256] ? __warn.cold+0x5/0x61 [ 191.421883] ? __warn+0xe4/0x200 [ 191.425253] ? snd_info_get_line.cold+0x11/0x20 [ 191.429931] __warn.cold+0x20/0x61 [ 191.433483] ? io_schedule_timeout+0x140/0x140 [ 191.438068] ? snd_info_get_line.cold+0x11/0x20 [ 191.443173] report_bug+0x262/0x2b0 [ 191.446806] do_error_trap+0x1d7/0x310 [ 191.450695] ? math_error+0x310/0x310 [ 191.454588] ? __irq_work_queue_local+0x101/0x160 [ 191.459463] ? irq_work_queue+0x29/0x80 [ 191.463442] ? wake_up_klogd.part.0+0x8c/0xc0 [ 191.467939] ? trace_hardirqs_off_caller+0x69/0x210 [ 191.472962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.477816] invalid_op+0x14/0x20 [ 191.481273] RIP: 0010:snd_info_get_line.cold+0x11/0x20 [ 191.481477] ALSA: mixer_oss: invalid OSS volume '' [ 191.486542] Code: 31 c0 5b 5d c3 48 89 ef e8 9e 9c 15 fc eb be 48 89 ef e8 64 9f 15 fc eb d7 e8 9d 7f df fb 48 c7 c7 a0 1e 22 88 e8 40 8d ca fb <0f> 0b c7 44 24 0c 01 00 00 00 e9 9f cf ff ff e8 7d 7f df fb 48 c7 [ 191.486550] RSP: 0018:ffff8880432cfab8 EFLAGS: 00010282 [ 191.486561] RAX: 0000000000000024 RBX: ffff8880a8d30680 RCX: 0000000000000000 [ 191.486568] RDX: 0000000000000000 RSI: ffffffff8154cf01 RDI: ffffed1008659f49 [ 191.486575] RBP: 0000000000000080 R08: 0000000000000024 R09: 0000000000000000 [ 191.486582] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88809f41f800 [ 191.486593] R13: dffffc0000000000 R14: ffff888094b8f188 R15: ffff8880a8d30680 [ 191.552047] ? vprintk_func+0x81/0x17e [ 191.555944] ? snd_info_get_line.cold+0x11/0x20 [ 191.560624] snd_mixer_oss_proc_write+0xe2/0x530 [ 191.565386] ? snd_mixer_oss_notify_handler+0x940/0x940 [ 191.570772] ? mark_held_locks+0xf0/0xf0 [ 191.574838] ? close_pdeo.part.0+0x4c/0x2f0 [ 191.579165] ? lock_downgrade+0x720/0x720 [ 191.583325] snd_info_text_entry_release+0xfa/0x260 [ 191.588345] ? snd_mixer_oss_notify_handler+0x940/0x940 [ 191.593718] ? snd_info_register_recursive+0x120/0x120 [ 191.598998] close_pdeo.part.0+0xda/0x2f0 [ 191.603155] proc_reg_release+0x21e/0x270 [ 191.607299] ? close_pdeo+0x170/0x170 [ 191.611106] ? locks_remove_file+0x2cd/0x450 [ 191.615523] ? fsnotify_first_mark+0x200/0x200 [ 191.620107] ? fcntl_setlk+0xee0/0xee0 [ 191.624001] ? integrity_iint_find+0x123/0x150 [ 191.628587] ? ima_file_free+0xdd/0x460 [ 191.630311] overlayfs: failed to resolve './file1': -2 02:09:03 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x102f) dup3(0xffffffffffffffff, r0, 0x0) 02:09:03 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='VIDEO \'Iaster Capture\' 0000000000\n'], 0x5a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd(0x0) dup3(r5, r0, 0x0) [ 191.632561] ? close_pdeo+0x170/0x170 [ 191.632574] __fput+0x2ce/0x890 [ 191.632592] task_work_run+0x148/0x1c0 [ 191.648773] exit_to_usermode_loop+0x251/0x2a0 [ 191.653359] do_syscall_64+0x538/0x620 [ 191.657256] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.662438] RIP: 0033:0x415ee1 [ 191.665628] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 191.684530] RSP: 002b:00007ffddb51e9a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 191.692236] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415ee1 [ 191.699504] RDX: 0000001b2d020000 RSI: 000000000000149d RDI: 0000000000000003 [ 191.706774] RBP: 0000000000000001 R08: 00000000542a549d R09: 00000000542a54a1 [ 191.714042] R10: 00007ffddb51ea90 R11: 0000000000000293 R12: 0000000000790138 [ 191.721310] R13: 000000000002eb9f R14: ffffffffffffffff R15: 000000000078bf0c [ 191.729914] Kernel Offset: disabled [ 191.733605] Rebooting in 86400 seconds..