[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2021/03/11 19:54:30 fuzzer started 2021/03/11 19:54:30 dialing manager at 10.128.0.163:46617 2021/03/11 19:54:31 syscalls: 3557 2021/03/11 19:54:31 code coverage: enabled 2021/03/11 19:54:31 comparison tracing: enabled 2021/03/11 19:54:31 extra coverage: enabled 2021/03/11 19:54:31 setuid sandbox: enabled 2021/03/11 19:54:31 namespace sandbox: enabled 2021/03/11 19:54:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/11 19:54:31 fault injection: enabled 2021/03/11 19:54:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 19:54:31 net packet injection: enabled 2021/03/11 19:54:31 net device setup: enabled 2021/03/11 19:54:31 concurrency sanitizer: enabled 2021/03/11 19:54:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 19:54:31 USB emulation: enabled 2021/03/11 19:54:31 hci packet injection: enabled 2021/03/11 19:54:31 wifi device emulation: enabled 2021/03/11 19:54:31 802.15.4 emulation: enabled 2021/03/11 19:54:32 suppressing KCSAN reports in functions: 'nilfs_detach_log_writer' 'kauditd_thread' 'ext4_free_inodes_count' 'alloc_pid' '__xa_clear_mark' 'ext4_writepages' 'expire_timers' 'ext4_mark_iloc_dirty' 'complete_signal' 'blk_mq_sched_dispatch_requests' 'wbt_done' 'ext4_ext_convert_to_initialized' 'jbd2_journal_commit_transaction' 'blk_mq_dispatch_rq_list' 'wg_packet_send_staged_packets' 'do_nanosleep' '__fsnotify_parent' '__filemap_fdatawrite_range' 2021/03/11 19:54:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 19:54:32 fetching corpus: 50, signal 25340/28824 (executing program) 2021/03/11 19:54:33 fetching corpus: 100, signal 39931/44750 (executing program) 2021/03/11 19:54:33 fetching corpus: 150, signal 49723/55694 (executing program) 2021/03/11 19:54:33 fetching corpus: 200, signal 57874/64997 (executing program) 2021/03/11 19:54:33 fetching corpus: 250, signal 62777/71060 (executing program) 2021/03/11 19:54:33 fetching corpus: 300, signal 69935/79089 (executing program) 2021/03/11 19:54:33 fetching corpus: 350, signal 75702/85673 (executing program) 2021/03/11 19:54:33 fetching corpus: 400, signal 82934/93472 (executing program) 2021/03/11 19:54:33 fetching corpus: 450, signal 88864/99980 (executing program) 2021/03/11 19:54:33 fetching corpus: 500, signal 92675/104447 (executing program) 2021/03/11 19:54:33 fetching corpus: 550, signal 96290/108699 (executing program) 2021/03/11 19:54:34 fetching corpus: 600, signal 100188/113104 (executing program) 2021/03/11 19:54:34 fetching corpus: 650, signal 109191/121834 (executing program) 2021/03/11 19:54:34 fetching corpus: 700, signal 112556/125616 (executing program) 2021/03/11 19:54:34 fetching corpus: 750, signal 114343/127957 (executing program) 2021/03/11 19:54:34 fetching corpus: 800, signal 117539/131498 (executing program) 2021/03/11 19:54:34 fetching corpus: 850, signal 120541/134825 (executing program) 2021/03/11 19:54:34 fetching corpus: 900, signal 123961/138399 (executing program) 2021/03/11 19:54:34 fetching corpus: 950, signal 126272/140978 (executing program) 2021/03/11 19:54:35 fetching corpus: 1000, signal 129702/144472 (executing program) 2021/03/11 19:54:35 fetching corpus: 1050, signal 132138/147053 (executing program) 2021/03/11 19:54:35 fetching corpus: 1100, signal 134291/149400 (executing program) 2021/03/11 19:54:35 fetching corpus: 1150, signal 137530/152507 (executing program) 2021/03/11 19:54:35 fetching corpus: 1200, signal 140143/155054 (executing program) 2021/03/11 19:54:35 fetching corpus: 1250, signal 141918/156966 (executing program) 2021/03/11 19:54:35 fetching corpus: 1300, signal 144110/159142 (executing program) 2021/03/11 19:54:35 fetching corpus: 1350, signal 147023/161745 (executing program) 2021/03/11 19:54:35 fetching corpus: 1400, signal 150051/164399 (executing program) 2021/03/11 19:54:35 fetching corpus: 1450, signal 151537/165903 (executing program) 2021/03/11 19:54:35 fetching corpus: 1500, signal 153060/167482 (executing program) 2021/03/11 19:54:35 fetching corpus: 1550, signal 155360/169475 (executing program) 2021/03/11 19:54:35 fetching corpus: 1600, signal 157601/171380 (executing program) 2021/03/11 19:54:35 fetching corpus: 1650, signal 159870/173273 (executing program) 2021/03/11 19:54:35 fetching corpus: 1700, signal 161573/174784 (executing program) 2021/03/11 19:54:35 fetching corpus: 1750, signal 162675/175866 (executing program) 2021/03/11 19:54:36 fetching corpus: 1800, signal 164327/177257 (executing program) 2021/03/11 19:54:36 fetching corpus: 1850, signal 165623/178438 (executing program) 2021/03/11 19:54:36 fetching corpus: 1900, signal 167369/179836 (executing program) 2021/03/11 19:54:36 fetching corpus: 1949, signal 169066/181142 (executing program) 2021/03/11 19:54:36 fetching corpus: 1999, signal 170421/182262 (executing program) 2021/03/11 19:54:36 fetching corpus: 2049, signal 172609/183818 (executing program) 2021/03/11 19:54:36 fetching corpus: 2099, signal 173922/184850 (executing program) 2021/03/11 19:54:36 fetching corpus: 2149, signal 175637/186081 (executing program) 2021/03/11 19:54:36 fetching corpus: 2199, signal 176920/187029 (executing program) 2021/03/11 19:54:36 fetching corpus: 2249, signal 178917/188355 (executing program) 2021/03/11 19:54:36 fetching corpus: 2298, signal 180629/189438 (executing program) 2021/03/11 19:54:36 fetching corpus: 2348, signal 183253/191014 (executing program) 2021/03/11 19:54:36 fetching corpus: 2398, signal 185644/192375 (executing program) 2021/03/11 19:54:37 fetching corpus: 2448, signal 187414/193415 (executing program) 2021/03/11 19:54:37 fetching corpus: 2498, signal 189091/194382 (executing program) 2021/03/11 19:54:37 fetching corpus: 2548, signal 190066/194987 (executing program) 2021/03/11 19:54:37 fetching corpus: 2598, signal 191925/195950 (executing program) 2021/03/11 19:54:37 fetching corpus: 2648, signal 193750/196864 (executing program) 2021/03/11 19:54:37 fetching corpus: 2698, signal 194720/197320 (executing program) 2021/03/11 19:54:37 fetching corpus: 2748, signal 196345/198042 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197129/198418 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198442 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198465 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198482 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198509 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198524 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198539 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198569 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198592 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198618 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198639 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198662 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198686 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198709 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198730 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198753 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198783 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198806 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198825 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198849 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198868 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198887 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198908 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198929 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198955 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/198979 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199002 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199025 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199051 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199068 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199092 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199113 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199136 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199161 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199184 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199200 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199229 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199254 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199273 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199298 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199323 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199345 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199362 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199376 (executing program) 2021/03/11 19:54:38 fetching corpus: 2789, signal 197135/199376 (executing program) 2021/03/11 19:54:39 starting 6 fuzzer processes 19:54:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6545, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:54:40 executing program 1: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:40 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0xffffffff}) 19:54:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @broadcast}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:54:40 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) syzkaller login: [ 41.010557][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 41.083067][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 41.112456][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.119496][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.127180][ T8384] device bridge_slave_0 entered promiscuous mode [ 41.134814][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.148055][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.155668][ T8384] device bridge_slave_1 entered promiscuous mode [ 41.170320][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.193788][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.209763][ T8384] team0: Port device team_slave_0 added [ 41.212632][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 41.216969][ T8384] team0: Port device team_slave_1 added [ 41.233691][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.240681][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.266689][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.278341][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.285539][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.312673][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.344343][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 41.378420][ T8384] device hsr_slave_0 entered promiscuous mode [ 41.385043][ T8384] device hsr_slave_1 entered promiscuous mode [ 41.442141][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 41.485986][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 41.509702][ T8384] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 41.557843][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 41.569335][ T8384] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 41.577848][ T8384] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 41.587095][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.594278][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.601654][ T8386] device bridge_slave_0 entered promiscuous mode [ 41.609352][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.616590][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.624477][ T8386] device bridge_slave_1 entered promiscuous mode [ 41.633512][ T8384] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 41.683900][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 41.706539][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.735120][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.742564][ T8384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.749878][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.756920][ T8384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.765245][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.782309][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.789338][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.809261][ T8388] device bridge_slave_0 entered promiscuous mode [ 41.822275][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.829332][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.842206][ T8388] device bridge_slave_1 entered promiscuous mode [ 41.850807][ T8386] team0: Port device team_slave_0 added [ 41.873322][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 41.887964][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.903201][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.913399][ T8386] team0: Port device team_slave_1 added [ 41.942555][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.949495][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.976021][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.014449][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.021447][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.021471][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.048763][ T8386] device hsr_slave_0 entered promiscuous mode [ 42.064572][ T8386] device hsr_slave_1 entered promiscuous mode [ 42.071002][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.078622][ T8386] Cannot create hsr debugfs directory [ 42.090407][ T8388] team0: Port device team_slave_0 added [ 42.101319][ T8388] team0: Port device team_slave_1 added [ 42.108445][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 42.129074][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.139531][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 42.148163][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.155961][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.164277][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 42.199316][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.208108][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.215933][ T8390] device bridge_slave_0 entered promiscuous mode [ 42.245999][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.257003][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.283494][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.297242][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.304761][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.312224][ T8390] device bridge_slave_1 entered promiscuous mode [ 42.322778][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.331477][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.342048][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 42.351303][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.358229][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.384314][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.411714][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.428448][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.439327][ T8388] device hsr_slave_0 entered promiscuous mode [ 42.446115][ T8388] device hsr_slave_1 entered promiscuous mode [ 42.452907][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.460484][ T8388] Cannot create hsr debugfs directory [ 42.473654][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.485586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.494067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.502311][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.509341][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.529151][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.537023][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.544804][ T8392] device bridge_slave_0 entered promiscuous mode [ 42.566096][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.575555][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.584182][ T9396] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.591205][ T9396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.599702][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.606784][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.614401][ T8392] device bridge_slave_1 entered promiscuous mode [ 42.621750][ T8390] team0: Port device team_slave_0 added [ 42.629482][ T8390] team0: Port device team_slave_1 added [ 42.648834][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.656693][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.683042][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.696842][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.703906][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.730355][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.755659][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.766305][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.777485][ T8386] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.793419][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.800748][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.808102][ T8394] device bridge_slave_0 entered promiscuous mode [ 42.821504][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.837890][ T8392] team0: Port device team_slave_0 added [ 42.844715][ T8386] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.853755][ T8386] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.861728][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.868739][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.876416][ T8394] device bridge_slave_1 entered promiscuous mode [ 42.886643][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.897696][ T8390] device hsr_slave_0 entered promiscuous mode [ 42.904192][ T8390] device hsr_slave_1 entered promiscuous mode [ 42.910688][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.918217][ T8390] Cannot create hsr debugfs directory [ 42.924788][ T8392] team0: Port device team_slave_1 added [ 42.939329][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.947354][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.973499][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.984586][ T8386] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.003893][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.010964][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.037158][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.059685][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 43.069031][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.079185][ T8388] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.090778][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.099144][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.108171][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.116778][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.125532][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.134117][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.142519][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.150942][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.159119][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.180393][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.194178][ T8388] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.202440][ T8388] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.219825][ T9392] Bluetooth: hci1: command 0x0409 tx timeout [ 43.236541][ T8392] device hsr_slave_0 entered promiscuous mode [ 43.243022][ T8392] device hsr_slave_1 entered promiscuous mode [ 43.249316][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.257035][ T8392] Cannot create hsr debugfs directory [ 43.263108][ T8388] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.274862][ T8394] team0: Port device team_slave_0 added [ 43.298314][ T8394] team0: Port device team_slave_1 added [ 43.311838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.319268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.337658][ T8390] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.346992][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.354345][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.380706][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.392748][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.399741][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 43.400335][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.431640][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.445304][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.455381][ T8390] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.479487][ T8394] device hsr_slave_0 entered promiscuous mode [ 43.486082][ T8394] device hsr_slave_1 entered promiscuous mode [ 43.492749][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.500502][ T8394] Cannot create hsr debugfs directory [ 43.512047][ T8390] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.521504][ T8390] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.549800][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 43.559432][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.567743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.577827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.591825][ T8392] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.600867][ T8392] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.620317][ T8392] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.632660][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.653591][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.662380][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.671751][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.679861][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.688235][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.697194][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.705119][ T9396] Bluetooth: hci4: command 0x0409 tx timeout [ 43.705148][ T8392] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.735131][ T8384] device veth0_vlan entered promiscuous mode [ 43.741808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.750797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.758872][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.765894][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.773657][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.781937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.790093][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.797108][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.804746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.813477][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.824875][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.839608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.848378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.857104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.866011][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.874068][ T9396] Bluetooth: hci5: command 0x0409 tx timeout [ 43.879449][ T8394] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.892980][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.907339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.915120][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.922774][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.931513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.939790][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.946800][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.954520][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.962790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.971297][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.979869][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.988081][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.995125][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.002920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.011397][ T8394] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.021450][ T8394] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.034395][ T8394] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.055578][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.062940][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.071185][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.079334][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.087356][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.096814][ T8384] device veth1_vlan entered promiscuous mode [ 44.119188][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.127258][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.135517][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.144005][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.152460][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.161808][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.169791][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.177738][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.197940][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.207449][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.221095][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.231203][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.241545][ T8388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.253203][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.263820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.271654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.279034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.287306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.295416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.304157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.323575][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.331882][ T8384] device veth0_macvtap entered promiscuous mode [ 44.340701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.348514][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.356746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.364509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.373136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.381431][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.388431][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.407777][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.425119][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.432502][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.440617][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.448947][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.457534][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.464578][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.472480][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.479870][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.487259][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.495918][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.505825][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.515513][ T8384] device veth1_macvtap entered promiscuous mode [ 44.529332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.537056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.546407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.555197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.563671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.579132][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.595018][ T8390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.605919][ T8390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.617737][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.625587][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.633395][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.641241][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.649964][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.658201][ T9392] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.665224][ T9392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.673044][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.681302][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.689515][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.697535][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.711393][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.722459][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.743263][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.751528][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.758895][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.768712][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.777648][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.786220][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.794814][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.802346][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.810026][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.818406][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.826934][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.835439][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.843764][ T4855] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.850815][ T4855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.858476][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.867280][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.875725][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.883816][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.893751][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.904461][ T8388] device veth0_vlan entered promiscuous mode [ 44.915041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.922901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.930377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.938840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.947412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.955782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.964401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.972985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.981410][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.988528][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.996195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.004565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.014664][ T8384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.024487][ T8384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.033480][ T8384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.042491][ T8384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.059064][ T8388] device veth1_vlan entered promiscuous mode [ 45.072043][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.079972][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.087592][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.095410][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.104339][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.112766][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.121364][ T4855] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.128439][ T4855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.136308][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.145223][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.153662][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.162568][ T4855] Bluetooth: hci0: command 0x041b tx timeout [ 45.169681][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.177679][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.186913][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.194730][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.209277][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.216907][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.225851][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.234832][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.243779][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.252271][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.260892][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.269505][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.277701][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.287056][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.295166][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.303535][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.309170][ T4855] Bluetooth: hci1: command 0x041b tx timeout [ 45.319389][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.327718][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.340047][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.348492][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.361372][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.370538][ T8386] device veth0_vlan entered promiscuous mode [ 45.385498][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.396841][ T8388] device veth0_macvtap entered promiscuous mode [ 45.404918][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.413731][ T8386] device veth1_vlan entered promiscuous mode [ 45.426825][ T8388] device veth1_macvtap entered promiscuous mode [ 45.440392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.448291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.456418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.466405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.475596][ T4855] Bluetooth: hci2: command 0x041b tx timeout [ 45.486240][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.495093][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.514168][ T8386] device veth0_macvtap entered promiscuous mode [ 45.527107][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.535575][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.543496][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.551973][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.578470][ T8386] device veth1_macvtap entered promiscuous mode [ 45.592618][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.603472][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.614595][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.629425][ T9695] Bluetooth: hci3: command 0x041b tx timeout [ 45.639396][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.647201][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.650044][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.662065][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.670506][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.677914][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.686365][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.695069][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.705498][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.715000][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.725583][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.736695][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.754663][ T8390] device veth0_vlan entered promiscuous mode [ 45.765896][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.779220][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.781003][ T9695] Bluetooth: hci4: command 0x041b tx timeout [ 45.787607][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.802219][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.811223][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.818660][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.834310][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.836978][ T8390] device veth1_vlan entered promiscuous mode [ 45.848293][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.858952][ T8388] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.867704][ T8388] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.876966][ T8388] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.886085][ T8388] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.900280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.908159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.939442][ T9695] Bluetooth: hci5: command 0x041b tx timeout [ 45.947212][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.960527][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.972298][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.983630][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.996107][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.034859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.046667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.064959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.074287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.083120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.092091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.101151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.110122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.118649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.128897][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.140768][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.151164][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.162104][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.173314][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.190370][ T8394] device veth0_vlan entered promiscuous mode [ 46.203425][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.211506][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.219641][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.228023][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.239191][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.247558][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.258066][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.267296][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.279565][ T8386] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.288249][ T8386] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.306551][ T8386] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.320853][ T8386] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.339391][ T8390] device veth0_macvtap entered promiscuous mode [ 46.353789][ T8394] device veth1_vlan entered promiscuous mode [ 46.361660][ T8392] device veth0_vlan entered promiscuous mode [ 46.370743][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.389134][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.396630][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.453269][ T8390] device veth1_macvtap entered promiscuous mode [ 46.472160][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.484180][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.495655][ T8392] device veth1_vlan entered promiscuous mode [ 46.535974][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.549311][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.569952][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.578509][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.589937][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.601323][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.612182][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.623285][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.634038][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.648271][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.658269][ T8394] device veth0_macvtap entered promiscuous mode [ 46.679435][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.688403][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.707169][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.718038][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.738729][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.748641][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.759827][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.770121][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.782025][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.793324][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.807118][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.809847][ T8394] device veth1_macvtap entered promiscuous mode [ 46.818391][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.845771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.854732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.867808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.876810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.891158][ T8390] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.901671][ T8390] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.917505][ T8390] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.929729][ T8390] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.958029][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.966275][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.996197][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.004230][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.019310][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.047321][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:54:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6545, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 47.059519][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.070006][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.080837][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.090951][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.105031][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.115240][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.126080][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.137420][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.152598][ T8392] device veth0_macvtap entered promiscuous mode 19:54:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6545, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 47.164482][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.173866][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.187957][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.206751][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.219243][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 47.223176][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.235748][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.246474][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.256508][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.267255][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.277638][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.288457][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.299993][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 19:54:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6545, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 47.317045][ T8392] device veth1_macvtap entered promiscuous mode [ 47.328184][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.329153][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.342629][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.350308][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.361908][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.370790][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.379659][ T4855] Bluetooth: hci1: command 0x040f tx timeout [ 47.387798][ T8394] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.404032][ T8394] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:54:47 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='qnx4\x00', 0x0, 0x0) [ 47.416752][ T8394] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.434647][ T8394] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:54:47 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='qnx4\x00', 0x0, 0x0) [ 47.483817][ T9797] qnx4: no qnx4 filesystem (no root dir). [ 47.495916][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.512514][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.527912][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.538863][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.549039][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 47.555392][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.566619][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.578940][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.589549][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.600291][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.610744][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.622607][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.636878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.645452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.655352][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.666230][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.678350][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.689736][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.699874][ T8945] Bluetooth: hci3: command 0x040f tx timeout [ 47.701343][ T9810] qnx4: no qnx4 filesystem (no root dir). [ 47.714543][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:54:47 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='qnx4\x00', 0x0, 0x0) [ 47.729295][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.740377][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.751470][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.762572][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.773733][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.794773][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.809147][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.821431][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.829687][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.839521][ T9818] qnx4: no qnx4 filesystem (no root dir). 19:54:48 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) [ 47.840388][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.857035][ T9819] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 47.859026][ T9692] Bluetooth: hci4: command 0x040f tx timeout [ 47.879432][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:54:48 executing program 1: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:48 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='qnx4\x00', 0x0, 0x0) [ 47.934097][ T8392] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.945830][ T8392] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.970569][ T8392] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.980675][ T8392] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.001989][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.016317][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.025502][ T9692] Bluetooth: hci5: command 0x040f tx timeout [ 48.049185][ T9849] qnx4: no qnx4 filesystem (no root dir). [ 48.062947][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.096960][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.127653][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.134210][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.151991][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.172280][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.184552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.204172][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.234827][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.247450][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.248219][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.261742][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.270351][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.311025][ T9904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.321278][ T9905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0xffffffff}) 19:54:49 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:49 executing program 1: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:49 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 19:54:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @broadcast}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:54:49 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:49 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 19:54:49 executing program 1: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:49 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @broadcast}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:54:49 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) [ 49.273589][ T9936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.298579][ T9197] Bluetooth: hci0: command 0x0419 tx timeout 19:54:49 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 49.407308][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.461720][ T9197] Bluetooth: hci1: command 0x0419 tx timeout [ 49.619296][ T9197] Bluetooth: hci2: command 0x0419 tx timeout [ 49.778469][ T9197] Bluetooth: hci3: command 0x0419 tx timeout 19:54:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0xffffffff}) 19:54:49 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:49 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 19:54:49 executing program 5: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @broadcast}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:54:49 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 4: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) [ 49.934170][T10003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.943741][ T9197] Bluetooth: hci4: command 0x0419 tx timeout 19:54:50 executing program 5: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:50 executing program 4: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 50.100727][ T35] Bluetooth: hci5: command 0x0419 tx timeout 19:54:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0xffffffff}) 19:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 19:54:50 executing program 0: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 5: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 4: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 19:54:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:54:50 executing program 4: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100076e970325132510000e97032510300000000002e2e202020202020202020100076e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200076e970325132510000e970325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) [ 50.609821][T10104] loop5: detected capacity change from 0 to 4 [ 50.642460][T10107] loop0: detected capacity change from 0 to 128 19:54:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100076e970325132510000e97032510300000000002e2e202020202020202020100076e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200076e970325132510000e970325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) [ 50.653816][T10104] erofs: (device loop5): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected [ 50.722942][T10116] 9pnet: p9_fd_create_unix (10116): problem connecting socket: ./file0: -111 [ 50.734079][T10118] loop0: detected capacity change from 0 to 128 [ 50.763049][T10104] loop5: detected capacity change from 0 to 4 [ 50.770515][T10116] 9pnet: p9_fd_create_unix (10116): problem connecting socket: ./file0: -111 [ 50.783510][T10104] erofs: (device loop5): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected 19:54:51 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100076e970325132510000e97032510300000000002e2e202020202020202020100076e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200076e970325132510000e970325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) [ 50.939860][T10129] loop0: detected capacity change from 0 to 128 19:54:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:54:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100076e970325132510000e97032510300000000002e2e202020202020202020100076e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200076e970325132510000e970325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) 19:54:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) [ 51.070486][T10145] loop0: detected capacity change from 0 to 128 [ 51.076836][T10148] loop5: detected capacity change from 0 to 4 [ 51.094409][T10150] loop3: detected capacity change from 0 to 4 [ 51.095328][T10148] erofs: (device loop5): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected 19:54:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) [ 51.105872][T10150] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected [ 51.163892][T10148] 9pnet: p9_fd_create_unix (10148): problem connecting socket: ./file0: -111 [ 51.192951][T10150] 9pnet: p9_fd_create_unix (10150): problem connecting socket: ./file0: -111 19:54:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:54:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) [ 51.330897][T10168] loop5: detected capacity change from 0 to 4 [ 51.345284][T10168] erofs: (device loop5): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected [ 51.375988][T10171] loop3: detected capacity change from 0 to 4 [ 51.390649][T10171] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected [ 51.417685][T10168] 9pnet: p9_fd_create_unix (10168): problem connecting socket: ./file0: -111 19:54:51 executing program 4: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) [ 51.470150][T10171] 9pnet: p9_fd_create_unix (10171): problem connecting socket: ./file0: -111 19:54:51 executing program 2: r0 = fork() ptrace(0x4206, r0) ptrace(0x4207, r0) socket$inet6(0xa, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 19:54:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:54:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e06f264107010000000c0024000000000000000000e8030000000000000000000002000000000000000000000040cd7e4318cd48cfaadbcf974ecf9dcf0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c041", 0x86, 0x400}], 0x0, &(0x7f0000010a00)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:54:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) [ 51.840348][T10202] loop3: detected capacity change from 0 to 4 [ 51.846650][T10201] loop5: detected capacity change from 0 to 4 [ 51.855714][T10202] erofs: (device loop3): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected [ 51.868805][T10201] erofs: (device loop5): erofs_superblock_csum_verify: invalid checksum 0x680052f3, 0x0741266f expected 19:54:52 executing program 5: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) [ 51.929493][T10201] 9pnet: p9_fd_create_unix (10201): problem connecting socket: ./file0: -111 [ 51.930529][T10202] 9pnet: p9_fd_create_unix (10202): problem connecting socket: ./file0: -111 19:54:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:52 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:52 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:52 executing program 4: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:52 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:52 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:52 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:52 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:52 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:52 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:53 executing program 5: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:53 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:53 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:53 executing program 4: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ea", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r0, 0x407, 0x8000002) 19:54:53 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:53 executing program 3: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:53 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6000cb5) open$dir(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 19:54:53 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2}, 0x0) 19:54:53 executing program 3: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:53 executing program 1: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:53 executing program 5: syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00'}, 0x0) io_uring_enter(r2, 0x597, 0xe6b1, 0x1, &(0x7f0000000300), 0x8) 19:54:53 executing program 1: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:53 executing program 3: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:53 executing program 2: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:54 executing program 2: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:54 executing program 0: syz_io_uring_setup(0x6d4, &(0x7f0000000080)={0x0, 0xfffffffe, 0x38}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) 19:54:54 executing program 1: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:54 executing program 3: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @win={{0x101, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:54:54 executing program 0: syz_io_uring_setup(0x6d4, &(0x7f0000000080)={0x0, 0xfffffffe, 0x38}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) 19:54:54 executing program 2: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x4132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:54 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x100072}, 0x20) 19:54:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @win={{0x101, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:54:54 executing program 0: syz_io_uring_setup(0x6d4, &(0x7f0000000080)={0x0, 0xfffffffe, 0x38}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) 19:54:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:54:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:54 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x100072}, 0x20) 19:54:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @win={{0x101, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:54:54 executing program 0: syz_io_uring_setup(0x6d4, &(0x7f0000000080)={0x0, 0xfffffffe, 0x38}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) 19:54:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:54:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:54 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x100072}, 0x20) 19:54:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @win={{0x101, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:54:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x7, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:54:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:54:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:54:55 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x100072}, 0x20) 19:54:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:54:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 19:54:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x7, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:54:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:54:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0xb7}]}}}]}, 0x44}}, 0x0) 19:54:55 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x7, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:54:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010007ae770325132510000e770325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020007ae770325132510000e770325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020007ae770325132510000e770325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20007ae770325132510000e7703251070064000000", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010007ae770325132510000e77032510300000000002e2e20202020202020202010007ae770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007ae770325132510000e770325104001a040000", 0x80, 0x15000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x19000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0x1d000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x25000}], 0x0, &(0x7f0000011000)) 19:54:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 19:54:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0xb7}]}}}]}, 0x44}}, 0x0) 19:54:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0xb7}]}}}]}, 0x44}}, 0x0) 19:54:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x7, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:54:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010007ae770325132510000e77032510300000000002e2e20202020202020202010007ae770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007ae770325132510000e770325104001a040000", 0x80, 0x15000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x19000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0x1d000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x25000}], 0x0, &(0x7f0000011000)) [ 55.155315][T10432] loop2: detected capacity change from 0 to 592 19:54:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:54:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 19:54:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 19:54:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0xb7}]}}}]}, 0x44}}, 0x0) [ 55.316955][T10456] loop2: detected capacity change from 0 to 592 [ 55.453363][T10430] Module has invalid ELF structures 19:54:55 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:55 executing program 0: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:54:55 executing program 5: unshare(0x400) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:54:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:54:55 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010007ae770325132510000e77032510300000000002e2e20202020202020202010007ae770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007ae770325132510000e770325104001a040000", 0x80, 0x15000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x19000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0x1d000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x25000}], 0x0, &(0x7f0000011000)) [ 55.568940][T10463] Module has invalid ELF structures 19:54:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:54:55 executing program 0: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) [ 55.635220][T10476] loop2: detected capacity change from 0 to 592 19:54:55 executing program 5: unshare(0x400) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:54:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010007ae770325132510000e77032510300000000002e2e20202020202020202010007ae770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007ae770325132510000e770325104001a040000", 0x80, 0x15000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x19000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0x1d000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x25000}], 0x0, &(0x7f0000011000)) 19:54:55 executing program 0: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:54:55 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) [ 55.885144][T10504] loop2: detected capacity change from 0 to 592 19:54:56 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:56 executing program 5: unshare(0x400) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:54:56 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:54:56 executing program 0: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) [ 55.973192][T10478] Module has invalid ELF structures [ 56.269470][T10519] Module has invalid ELF structures 19:54:58 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:58 executing program 2: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:58 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:54:58 executing program 5: unshare(0x400) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:54:58 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:58 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:58 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:58 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) [ 59.002759][T10533] Module has invalid ELF structures 19:54:59 executing program 2: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) [ 59.067864][T10538] Module has invalid ELF structures [ 59.073330][T10537] Module has invalid ELF structures 19:54:59 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:59 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:59 executing program 1: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:54:59 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) [ 59.348536][ C0] hrtimer: interrupt took 46884 ns [ 59.423872][T10567] Module has invalid ELF structures 19:54:59 executing program 2: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) [ 59.491155][T10569] Module has invalid ELF structures 19:54:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c\x1f\x16\n\xfb\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\b+\x00\x00\x00\x00\x00\x00\x00\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 19:54:59 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) [ 59.802183][T10598] Module has invalid ELF structures 19:54:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x7}) [ 59.878508][T10601] Module has invalid ELF structures [ 59.917267][ T36] audit: type=1326 audit(1615492500.011:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 19:55:00 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) [ 59.982006][ T36] audit: type=1326 audit(1615492500.011:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=291 compat=0 ip=0x465f69 code=0x7ffc0000 19:55:00 executing program 1: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:55:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x7}) [ 60.052284][ T36] audit: type=1326 audit(1615492500.011:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 [ 60.085269][ T36] audit: type=1326 audit(1615492500.011:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=281 compat=0 ip=0x465f69 code=0x7ffc0000 [ 60.138185][ T36] audit: type=1326 audit(1615492500.011:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 [ 60.162550][ T36] audit: type=1326 audit(1615492500.011:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10610 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465f69 code=0x7ffc0000 19:55:00 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x7}) 19:55:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 60.201171][ T36] audit: type=1326 audit(1615492500.251:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10623 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 [ 60.245487][ T36] audit: type=1326 audit(1615492500.251:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10623 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 19:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x7}) 19:55:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 60.338707][ T36] audit: type=1326 audit(1615492500.251:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10623 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=291 compat=0 ip=0x465f69 code=0x7ffc0000 [ 60.370861][ T36] audit: type=1326 audit(1615492500.251:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10623 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x7ffc0000 19:55:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) 19:55:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:55:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x34, &(0x7f0000000100), 0x8) 19:55:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r7 = dup3(r6, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) 19:55:01 executing program 1: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000002c0)) 19:55:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:55:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x34, &(0x7f0000000100), 0x8) [ 61.745401][T10681] ================================================================== [ 61.753520][T10681] BUG: KCSAN: data-race in generic_write_end / next_uptodate_page [ 61.761325][T10681] [ 61.763641][T10681] write to 0xffff88810ee951d0 of 8 bytes by task 10678 on cpu 0: [ 61.771340][T10681] generic_write_end+0x99/0x240 [ 61.776202][T10681] ext4_da_write_end+0x59b/0x760 [ 61.781141][T10681] generic_perform_write+0x23e/0x3a0 [ 61.786415][T10681] ext4_buffered_write_iter+0x2e5/0x3e0 [ 61.791969][T10681] ext4_file_write_iter+0x48a/0x10b0 [ 61.797691][T10681] vfs_write+0x6f9/0x7e0 [ 61.801950][T10681] ksys_write+0xce/0x180 [ 61.806187][T10681] __x64_sys_write+0x3e/0x50 [ 61.810769][T10681] do_syscall_64+0x39/0x80 [ 61.815176][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 61.821056][T10681] [ 61.823364][T10681] read to 0xffff88810ee951d0 of 8 bytes by task 10681 on cpu 1: [ 61.830987][T10681] next_uptodate_page+0x373/0x780 [ 61.837037][T10681] filemap_map_pages+0x5dc/0x770 [ 61.841959][T10681] do_read_fault+0x217/0x530 [ 61.846537][T10681] handle_mm_fault+0x1019/0x1840 [ 61.851467][T10681] __get_user_pages+0xa47/0x1000 [ 61.856391][T10681] __mm_populate+0x24d/0x380 [ 61.860968][T10681] vm_mmap_pgoff+0x14c/0x1d0 [ 61.865549][T10681] ksys_mmap_pgoff+0x2a8/0x380 [ 61.870297][T10681] do_syscall_64+0x39/0x80 [ 61.874705][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 61.880586][T10681] [ 61.882894][T10681] Reported by Kernel Concurrency Sanitizer on: [ 61.889019][T10681] CPU: 1 PID: 10681 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 61.897767][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.907838][T10681] ================================================================== [ 61.915876][T10681] Kernel panic - not syncing: panic_on_warn set ... [ 61.922443][T10681] CPU: 1 PID: 10681 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 61.931186][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.941664][T10681] Call Trace: [ 61.944930][T10681] dump_stack+0x137/0x19d [ 61.949687][T10681] panic+0x1e7/0x5fa [ 61.953567][T10681] ? vprintk_emit+0x2fa/0x3e0 [ 61.958236][T10681] kcsan_report+0x67b/0x680 [ 61.962728][T10681] ? kcsan_setup_watchpoint+0x40b/0x470 [ 61.968278][T10681] ? next_uptodate_page+0x373/0x780 [ 61.973461][T10681] ? filemap_map_pages+0x5dc/0x770 [ 61.978558][T10681] ? do_read_fault+0x217/0x530 [ 61.983313][T10681] ? handle_mm_fault+0x1019/0x1840 [ 61.988420][T10681] ? __get_user_pages+0xa47/0x1000 [ 61.993522][T10681] ? __mm_populate+0x24d/0x380 [ 61.998274][T10681] ? vm_mmap_pgoff+0x14c/0x1d0 [ 62.003030][T10681] ? ksys_mmap_pgoff+0x2a8/0x380 [ 62.007955][T10681] ? do_syscall_64+0x39/0x80 [ 62.012548][T10681] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 62.018614][T10681] kcsan_setup_watchpoint+0x40b/0x470 [ 62.023977][T10681] next_uptodate_page+0x373/0x780 [ 62.028989][T10681] filemap_map_pages+0x5dc/0x770 [ 62.033915][T10681] do_read_fault+0x217/0x530 [ 62.038498][T10681] ? lock_page_maybe_drop_mmap+0x290/0x290 [ 62.044302][T10681] handle_mm_fault+0x1019/0x1840 [ 62.049239][T10681] __get_user_pages+0xa47/0x1000 [ 62.054169][T10681] __mm_populate+0x24d/0x380 [ 62.058766][T10681] vm_mmap_pgoff+0x14c/0x1d0 [ 62.063351][T10681] ksys_mmap_pgoff+0x2a8/0x380 [ 62.068113][T10681] do_syscall_64+0x39/0x80 [ 62.072519][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 62.078400][T10681] RIP: 0033:0x465f69 [ 62.082279][T10681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 62.101872][T10681] RSP: 002b:00007f6bf65ae188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 62.110273][T10681] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 62.118240][T10681] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 62.126193][T10681] RBP: 00000000004bfa8f R08: 0000000000000005 R09: 0000000000000000 [ 62.134169][T10681] R10: 0000000000028011 R11: 0000000000000246 R12: 000000000056c0b0 [ 62.142139][T10681] R13: 00007ffc1f08271f R14: 00007f6bf65ae300 R15: 0000000000022000 [ 62.150791][T10681] Kernel Offset: disabled [ 62.155104][T10681] Rebooting in 86400 seconds..