Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2021/03/03 17:00:42 fuzzer started 2021/03/03 17:00:42 dialing manager at 10.128.0.163:41711 2021/03/03 17:00:42 syscalls: 3540 2021/03/03 17:00:42 code coverage: enabled 2021/03/03 17:00:42 comparison tracing: enabled 2021/03/03 17:00:42 extra coverage: enabled 2021/03/03 17:00:42 setuid sandbox: enabled 2021/03/03 17:00:42 namespace sandbox: enabled 2021/03/03 17:00:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 17:00:42 fault injection: enabled 2021/03/03 17:00:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 17:00:42 net packet injection: enabled 2021/03/03 17:00:42 net device setup: enabled 2021/03/03 17:00:42 concurrency sanitizer: enabled 2021/03/03 17:00:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 17:00:42 USB emulation: enabled 2021/03/03 17:00:42 hci packet injection: enabled 2021/03/03 17:00:42 wifi device emulation: enabled 2021/03/03 17:00:42 802.15.4 emulation: enabled 2021/03/03 17:00:43 suppressing KCSAN reports in functions: '__xa_clear_mark' 'alloc_pid' 'wbt_done' 2021/03/03 17:00:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 17:00:43 fetching corpus: 50, signal 23485/26091 (executing program) 2021/03/03 17:00:43 fetching corpus: 100, signal 35653/38457 (executing program) 2021/03/03 17:00:43 fetching corpus: 150, signal 44469/47103 (executing program) 2021/03/03 17:00:43 fetching corpus: 200, signal 49996/52522 (executing program) 2021/03/03 17:00:43 fetching corpus: 250, signal 55152/57208 (executing program) 2021/03/03 17:00:43 fetching corpus: 300, signal 59412/60918 (executing program) 2021/03/03 17:00:44 fetching corpus: 350, signal 64294/64809 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/65918 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/65947 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/65981 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66014 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66038 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66057 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66097 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66119 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66149 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66189 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66218 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66248 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66270 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66311 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66344 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66370 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66396 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66425 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66461 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66494 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66523 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66546 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66575 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66596 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66615 (executing program) 2021/03/03 17:00:44 fetching corpus: 364, signal 65663/66615 (executing program) 2021/03/03 17:00:45 starting 6 fuzzer processes 17:00:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 17:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0x1, &(0x7f00000001c0)}) 17:00:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x6, @can={{}, 0x0, 0x0, 0x0, 0x0, "4494982a074ca42b"}}, 0x48}}, 0x0) 17:00:46 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) ioprio_set$pid(0x3, 0x0, 0x0) 17:00:46 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x150, 0x150, 0x0, 0x0, 0x3b0, 0x238, 0x238, 0x3b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x1, 0x0, 0x7fff, 0x9, 0x4, 0x9}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x7, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 33.880416][ T8371] IPVS: ftp: loaded support on port[0] = 21 [ 33.946736][ T8371] chnl_net:caif_netlink_parms(): no params data found [ 33.982942][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.990021][ T8371] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.997979][ T8371] device bridge_slave_0 entered promiscuous mode [ 34.005755][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.013155][ T8371] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.020704][ T8371] device bridge_slave_1 entered promiscuous mode [ 34.035643][ T8371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.046874][ T8371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.065491][ T8371] team0: Port device team_slave_0 added [ 34.076226][ T8373] IPVS: ftp: loaded support on port[0] = 21 [ 34.087059][ T8371] team0: Port device team_slave_1 added [ 34.120673][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.127780][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.154186][ T8371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.166322][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.180203][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.206897][ T8371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.246933][ T8375] IPVS: ftp: loaded support on port[0] = 21 [ 34.255860][ T8373] chnl_net:caif_netlink_parms(): no params data found [ 34.284585][ T8371] device hsr_slave_0 entered promiscuous mode [ 34.291155][ T8371] device hsr_slave_1 entered promiscuous mode [ 34.349654][ T8373] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.358641][ T8373] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.367935][ T8373] device bridge_slave_0 entered promiscuous mode [ 34.420357][ T8377] IPVS: ftp: loaded support on port[0] = 21 [ 34.433311][ T8373] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.440370][ T8373] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.447855][ T8373] device bridge_slave_1 entered promiscuous mode [ 34.471669][ T8375] chnl_net:caif_netlink_parms(): no params data found [ 34.506047][ T8373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.537437][ T8371] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.555832][ T8373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.595368][ T8371] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.607157][ T8371] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.623034][ T8373] team0: Port device team_slave_0 added [ 34.625955][ T8379] IPVS: ftp: loaded support on port[0] = 21 [ 34.632157][ T8377] chnl_net:caif_netlink_parms(): no params data found [ 34.646727][ T8373] team0: Port device team_slave_1 added [ 34.663375][ T8373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.670347][ T8373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.696754][ T8373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.709857][ T8371] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.751912][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.758997][ T8375] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.766569][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 34.768885][ T8375] device bridge_slave_0 entered promiscuous mode [ 34.779648][ T8373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.786758][ T8373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.812663][ T8373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.839680][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.846950][ T8375] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.854955][ T8375] device bridge_slave_1 entered promiscuous mode [ 34.882237][ T8373] device hsr_slave_0 entered promiscuous mode [ 34.888795][ T8373] device hsr_slave_1 entered promiscuous mode [ 34.895530][ T8373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.903176][ T8373] Cannot create hsr debugfs directory [ 34.924047][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.931140][ T8371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.938476][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.945605][ T8371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.961015][ T8375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.970552][ T8379] chnl_net:caif_netlink_parms(): no params data found [ 34.996348][ T3040] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.005667][ T3040] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.016592][ T8375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.083991][ T8375] team0: Port device team_slave_0 added [ 35.101875][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.108975][ T8377] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.118292][ T8377] device bridge_slave_0 entered promiscuous mode [ 35.139452][ T8375] team0: Port device team_slave_1 added [ 35.154659][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.162261][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.188894][ T8375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.200361][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.207678][ T8377] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.215697][ T8377] device bridge_slave_1 entered promiscuous mode [ 35.230576][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.238278][ T8379] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.246129][ T8379] device bridge_slave_0 entered promiscuous mode [ 35.255377][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.262854][ T8379] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.270349][ T8379] device bridge_slave_1 entered promiscuous mode [ 35.285139][ T8379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.295047][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.302598][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.328835][ T8375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.342718][ T8377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.355293][ T8377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.366938][ T8379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.376481][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 35.400080][ T8373] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.409986][ T8371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.426226][ T8379] team0: Port device team_slave_0 added [ 35.434839][ T8375] device hsr_slave_0 entered promiscuous mode [ 35.442489][ T8375] device hsr_slave_1 entered promiscuous mode [ 35.449114][ T8375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.457875][ T8375] Cannot create hsr debugfs directory [ 35.464200][ T8377] team0: Port device team_slave_0 added [ 35.470205][ T8373] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.486903][ T8379] team0: Port device team_slave_1 added [ 35.495745][ T8377] team0: Port device team_slave_1 added [ 35.505773][ T8371] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.513546][ T8373] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.535106][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.542821][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.553563][ T8373] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.572752][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.579965][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.606453][ T8379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.625464][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.633725][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.660285][ T8377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.675878][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.683371][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.690875][ T8381] device bridge_slave_0 entered promiscuous mode [ 35.698295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.707202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.715568][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.722701][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.730394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.738933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.747334][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.754388][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.762025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.782890][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.789982][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.816703][ T8379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.827912][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.834916][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.860929][ T8377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.878444][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.885731][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.893332][ T8381] device bridge_slave_1 entered promiscuous mode [ 35.900845][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.909801][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.919588][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.928055][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.937890][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.941273][ T9423] Bluetooth: hci0: command 0x0409 tx timeout [ 35.946770][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.960002][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.971301][ T8371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.982325][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.002460][ T8377] device hsr_slave_0 entered promiscuous mode [ 36.009103][ T8377] device hsr_slave_1 entered promiscuous mode [ 36.016565][ T8377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.026340][ T8377] Cannot create hsr debugfs directory [ 36.033746][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.042413][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.050896][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.079915][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.091255][ T3707] Bluetooth: hci1: command 0x0409 tx timeout [ 36.107946][ T8373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.133603][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.147919][ T8379] device hsr_slave_0 entered promiscuous mode [ 36.154686][ T8379] device hsr_slave_1 entered promiscuous mode [ 36.161620][ T8379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.169172][ T8379] Cannot create hsr debugfs directory [ 36.185997][ T8375] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.198310][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.213064][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.229362][ T8373] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.253291][ T8860] Bluetooth: hci2: command 0x0409 tx timeout [ 36.254986][ T8375] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.271737][ T8381] team0: Port device team_slave_0 added [ 36.278417][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.286528][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.298775][ T8371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.312360][ T8377] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.320929][ T8375] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.330224][ T8381] team0: Port device team_slave_1 added [ 36.343856][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.353828][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.362381][ T9170] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.369524][ T9170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.378915][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.387784][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.397549][ T9170] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.404917][ T9170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.414131][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.422288][ T9170] Bluetooth: hci3: command 0x0409 tx timeout [ 36.428412][ T8377] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.441560][ T8377] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.450027][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.457581][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.484014][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.497679][ T8375] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.516648][ T8377] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.525891][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.534890][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.563981][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.575062][ T9612] Bluetooth: hci4: command 0x0409 tx timeout [ 36.581854][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.590738][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.599943][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.623803][ T8371] device veth0_vlan entered promiscuous mode [ 36.638919][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.647728][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.657725][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.666519][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.675250][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.683882][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.692925][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.702504][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.710311][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.718162][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.732801][ T3040] Bluetooth: hci5: command 0x0409 tx timeout [ 36.733148][ T8379] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.753649][ T8379] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.769145][ T8379] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.778370][ T8379] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.804234][ T8381] device hsr_slave_0 entered promiscuous mode [ 36.810817][ T8381] device hsr_slave_1 entered promiscuous mode [ 36.818160][ T8381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.826459][ T8381] Cannot create hsr debugfs directory [ 36.843263][ T8371] device veth1_vlan entered promiscuous mode [ 36.860743][ T8373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.871247][ T8373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.885878][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.894136][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.902816][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.911894][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.920076][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.928862][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.007039][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.016910][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.025825][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.035498][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.043339][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.059274][ T8371] device veth0_macvtap entered promiscuous mode [ 37.069054][ T8371] device veth1_macvtap entered promiscuous mode [ 37.083409][ T8373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.092257][ T8381] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.106943][ T8381] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.117056][ T8379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.136685][ T8375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.145813][ T8377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.153304][ T8381] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.167688][ T8381] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.180432][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.201271][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.209808][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.220258][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.228479][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.237821][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.246716][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.259724][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.269751][ T8375] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.279752][ T8377] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.288509][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.296567][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.304593][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.313289][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.322108][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.329754][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.348418][ T8373] device veth0_vlan entered promiscuous mode [ 37.355518][ T8379] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.364741][ T8371] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.378174][ T8371] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.390174][ T8371] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.401210][ T8371] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.412059][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.420460][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.429475][ T3707] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.436600][ T3707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.444707][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.453310][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.462390][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.472223][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.481507][ T3707] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.488565][ T3707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.496861][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.505190][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.513063][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.526181][ T8373] device veth1_vlan entered promiscuous mode [ 37.541931][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.549862][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.558399][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.567296][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.576109][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.583344][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.591145][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.599664][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.608084][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.615166][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.623480][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.631528][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.663156][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.673821][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.683704][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.691021][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.699780][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.709966][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.719127][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.727842][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.736705][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.745628][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.754273][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.761335][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.769506][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.778365][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.787206][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.796482][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.810415][ T8373] device veth0_macvtap entered promiscuous mode [ 37.846476][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.858752][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.869594][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.879789][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.888885][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.897741][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.906608][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.915469][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.924381][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.933611][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.942121][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.950421][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.958954][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.980867][ T8112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.988994][ T8112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.001242][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.009667][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.019202][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.028493][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.037704][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.046197][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.055112][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.063917][ T9684] Bluetooth: hci0: command 0x041b tx timeout [ 38.075202][ T8379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.086336][ T8379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.097921][ T8373] device veth1_macvtap entered promiscuous mode [ 38.107214][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.115594][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.124205][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.132574][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.141496][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.149894][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.158341][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.166908][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.175316][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.183744][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.192627][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.202834][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.210727][ T9684] Bluetooth: hci1: command 0x041b tx timeout [ 38.229630][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.237054][ T3038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.246710][ T8373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.257664][ T8373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.258747][ T3038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.268610][ T8373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.291259][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.299169][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.307397][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.316347][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.325195][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.342996][ T8379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.355373][ T8373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.366296][ T9619] Bluetooth: hci2: command 0x041b tx timeout [ 38.373747][ T8373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.385310][ T8373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.399337][ T8373] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.408580][ T8373] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.430724][ T8373] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.439584][ T8373] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.472208][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.482887][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.492926][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.500887][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.508659][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.516785][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.525407][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.533888][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.547227][ T8375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.555738][ T9684] Bluetooth: hci3: command 0x041b tx timeout [ 38.563098][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 17:00:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.572574][ T8377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.621736][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.634211][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.646941][ T9391] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.654204][ T9391] bridge0: port 1(bridge_slave_0) entered forwarding state 17:00:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.677549][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.693741][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.703155][ T9391] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.710258][ T9391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.720950][ T9685] Bluetooth: hci4: command 0x041b tx timeout 17:00:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.759815][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.768639][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.787169][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.796421][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.805476][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.814467][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.823572][ T9685] Bluetooth: hci5: command 0x041b tx timeout [ 38.829675][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.839831][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:00:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.878663][ T8375] device veth0_vlan entered promiscuous mode [ 38.911248][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:00:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.922337][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.938657][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.961302][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:00:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.978212][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.987852][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.996785][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 17:00:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 39.022638][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.040763][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.085288][ T8377] device veth0_vlan entered promiscuous mode [ 39.099310][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.111020][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.118890][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.127659][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.136509][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.145415][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.154606][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.173047][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.206950][ T8375] device veth1_vlan entered promiscuous mode [ 39.218883][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.229308][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.237525][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.249263][ T8379] device veth0_vlan entered promiscuous mode [ 39.260026][ T8377] device veth1_vlan entered promiscuous mode [ 39.273333][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.281886][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.300542][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.308455][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.310878][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.317538][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.332342][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.333983][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.347337][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.364923][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.401691][ T8379] device veth1_vlan entered promiscuous mode [ 39.414306][ T3038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.418632][ T8375] device veth0_macvtap entered promiscuous mode [ 39.431489][ T3038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.431815][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.448365][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.457180][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.466095][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.481587][ T8375] device veth1_macvtap entered promiscuous mode [ 39.511507][ T8379] device veth0_macvtap entered promiscuous mode [ 39.523373][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.532344][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.540968][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.548867][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.560594][ T9777] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 39.577319][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.601445][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0x1, &(0x7f00000001c0)}) [ 39.610016][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.635014][ T8377] device veth0_macvtap entered promiscuous mode [ 39.653351][ T8379] device veth1_macvtap entered promiscuous mode [ 39.663333][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.680816][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.690924][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.699368][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.720156][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.735146][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.760638][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.782397][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.797833][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.814171][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.824942][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.835928][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.853285][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.865757][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.877374][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.887570][ T8377] device veth1_macvtap entered promiscuous mode [ 39.896428][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.906641][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.916705][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.927683][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.938477][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.948279][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.959876][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.970129][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.980600][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.992210][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.004088][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.013381][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.026965][ T8375] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.035931][ T8375] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.048150][ T8375] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.057333][ T8375] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.069023][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.079585][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.089517][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.101764][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.101921][ T9685] Bluetooth: hci0: command 0x040f tx timeout [ 40.113259][ T8379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.128775][ T8379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.140165][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.154289][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.165086][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.175503][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.186176][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.196144][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.206676][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.217252][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.228259][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.241904][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.250264][ T9391] Bluetooth: hci1: command 0x040f tx timeout [ 40.257187][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.266047][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.275507][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.284489][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.293219][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.302007][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.313333][ T8379] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.323971][ T8379] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.333774][ T8379] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.342747][ T8379] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.364975][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.376073][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.386718][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.397940][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.408372][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.410006][ T9170] Bluetooth: hci2: command 0x040f tx timeout [ 40.419808][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.436147][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.447153][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.458623][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.474931][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.486485][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.496408][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.506916][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.518146][ T8381] device veth0_vlan entered promiscuous mode [ 40.533869][ T8377] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.542706][ T8377] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.558778][ T8377] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.570333][ T8377] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.585383][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.600578][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.631148][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.646438][ T8381] device veth1_vlan entered promiscuous mode [ 40.652939][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 40.662001][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.679928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.688050][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.696424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.729977][ T35] Bluetooth: hci4: command 0x040f tx timeout [ 40.740022][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.747453][ T8112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.747856][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.766952][ T8112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.781241][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.789393][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.823992][ T8381] device veth0_macvtap entered promiscuous mode [ 40.837548][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.846803][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.857316][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.875043][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.887120][ T8381] device veth1_macvtap entered promiscuous mode [ 40.889876][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 40.897153][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.955278][ T8112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.964944][ T8112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.972417][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.981843][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.991094][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:00:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 41.008365][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.021454][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.032842][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.043758][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.054993][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.067141][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.078152][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.096318][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.108014][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.120207][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.127873][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.136626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.144721][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.152862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.162507][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.171539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.190226][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.201072][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.213348][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.224200][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.234564][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.245682][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.255963][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.266779][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.276984][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.287769][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.299090][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 17:00:54 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) ioprio_set$pid(0x3, 0x0, 0x0) [ 41.308482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.317695][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.348142][ T8381] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.365615][ T9876] loop4: detected capacity change from 0 to 264192 [ 41.365702][ T8381] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.383469][ T9876] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 41.397114][ T36] audit: type=1800 audit(1614790854.503:2): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 errno=0 [ 41.419271][ T8381] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.448328][ T8381] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.467427][ T36] audit: type=1804 audit(1614790854.573:3): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.495772][ T36] audit: type=1804 audit(1614790854.573:4): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.527961][ T36] audit: type=1804 audit(1614790854.573:5): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.557184][ T36] audit: type=1804 audit(1614790854.633:6): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.610711][ T36] audit: type=1804 audit(1614790854.633:7): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.637950][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.671935][ T8112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.672586][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.687640][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.702120][ T8112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.710319][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.749018][ T9905] xt_CT: No such helper "snmp" [ 41.818842][ T36] audit: type=1800 audit(1614790854.923:8): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 errno=0 [ 41.840172][ T36] audit: type=1804 audit(1614790854.933:9): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 17:00:55 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x6, @can={{}, 0x0, 0x0, 0x0, 0x0, "4494982a074ca42b"}}, 0x48}}, 0x0) 17:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0x1, &(0x7f00000001c0)}) 17:00:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 17:00:55 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) ioprio_set$pid(0x3, 0x0, 0x0) 17:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x150, 0x150, 0x0, 0x0, 0x3b0, 0x238, 0x238, 0x3b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x1, 0x0, 0x7fff, 0x9, 0x4, 0x9}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x7, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 41.869844][ T36] audit: type=1804 audit(1614790854.933:10): pid=9912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.901924][ T8112] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 41.904922][ T36] audit: type=1804 audit(1614790854.933:11): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189625582/syzkaller.3Gj7IJ/0/file0/file0" dev="loop4" ino=3 res=1 errno=0 [ 41.957305][ T9920] xt_CT: No such helper "snmp" 17:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x150, 0x150, 0x0, 0x0, 0x3b0, 0x238, 0x238, 0x3b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x1, 0x0, 0x7fff, 0x9, 0x4, 0x9}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x7, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 41.986979][ T9932] loop4: detected capacity change from 0 to 264192 [ 41.996035][ T9932] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:55 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:55 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) ioprio_set$pid(0x3, 0x0, 0x0) 17:00:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x6, @can={{}, 0x0, 0x0, 0x0, 0x0, "4494982a074ca42b"}}, 0x48}}, 0x0) 17:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0x1, &(0x7f00000001c0)}) [ 42.096703][ T9942] loop0: detected capacity change from 0 to 264192 [ 42.105226][ T9942] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 42.169823][ T9619] Bluetooth: hci0: command 0x0419 tx timeout [ 42.195270][ T9950] xt_CT: No such helper "snmp" [ 42.277303][ T9963] loop1: detected capacity change from 0 to 264192 [ 42.340088][ T9391] Bluetooth: hci1: command 0x0419 tx timeout [ 42.357510][ T9963] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.449431][ C0] hrtimer: interrupt took 40183 ns [ 42.489629][ T9170] Bluetooth: hci2: command 0x0419 tx timeout 17:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x150, 0x150, 0x0, 0x0, 0x3b0, 0x238, 0x238, 0x3b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x1, 0x0, 0x7fff, 0x9, 0x4, 0x9}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x7, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 17:00:55 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x6, @can={{}, 0x0, 0x0, 0x0, 0x0, "4494982a074ca42b"}}, 0x48}}, 0x0) 17:00:55 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:55 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 42.548855][ T38] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.587568][ T8112] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:55 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:55 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 42.621448][ T9975] loop3: detected capacity change from 0 to 264192 [ 42.628686][ T9973] xt_CT: No such helper "snmp" [ 42.646574][ T9975] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.697533][ T9985] loop0: detected capacity change from 0 to 264192 [ 42.730211][ T9170] Bluetooth: hci3: command 0x0419 tx timeout [ 42.761551][ T9985] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.774844][ T9994] loop5: detected capacity change from 0 to 264192 [ 42.782663][ T9990] loop4: detected capacity change from 0 to 264192 [ 42.805387][ T9995] loop2: detected capacity change from 0 to 264192 [ 42.809960][ T9994] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.812366][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 42.827782][ T9990] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 42.971163][ T35] Bluetooth: hci5: command 0x0419 tx timeout 17:00:56 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.303482][T10015] loop2: detected capacity change from 0 to 264192 17:00:56 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.378886][T10015] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:56 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:56 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.473045][ T38] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.484517][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.501531][T10022] loop1: detected capacity change from 0 to 264192 17:00:56 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.732142][T10036] loop5: detected capacity change from 0 to 264192 [ 43.756315][T10036] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:56 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.778671][T10039] loop0: detected capacity change from 0 to 264192 [ 43.844057][T10039] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:57 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 43.938238][T10047] loop3: detected capacity change from 0 to 264192 [ 43.945837][ T38] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.955036][T10050] loop4: detected capacity change from 0 to 264192 [ 44.000773][T10050] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.019557][T10047] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.180970][T10061] loop2: detected capacity change from 0 to 264192 [ 44.198339][T10061] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:57 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 44.490176][ T38] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:57 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:57 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 44.644291][ T8112] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.673564][T10070] loop1: detected capacity change from 0 to 264192 [ 44.681995][T10071] loop5: detected capacity change from 0 to 264192 17:00:57 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 44.706214][T10070] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.782460][T10071] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.897722][T10084] loop2: detected capacity change from 0 to 264192 [ 44.939570][T10084] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:58 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 44.990107][T10088] loop0: detected capacity change from 0 to 264192 [ 45.001985][T10088] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:58 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 45.139401][T10097] loop3: detected capacity change from 0 to 264192 [ 45.148733][T10097] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.271216][T10102] loop4: detected capacity change from 0 to 264192 17:00:58 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 45.343437][T10102] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.368221][ T8112] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:58 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 45.662985][T10110] loop5: detected capacity change from 0 to 264192 [ 45.673286][T10110] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.792659][T10116] loop1: detected capacity change from 0 to 264192 [ 45.802471][T10116] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:59 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 45.933084][ T38] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:59 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 46.062392][ T3038] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:59 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:59 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 46.125750][T10123] loop4: detected capacity change from 0 to 264192 [ 46.135620][T10123] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.153591][ T38] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.164293][ T3038] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.175913][ T108] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:00:59 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 46.235094][T10129] loop3: detected capacity change from 0 to 264192 [ 46.263934][T10129] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.298390][ T38] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.353599][T10140] loop2: detected capacity change from 0 to 264192 [ 46.354731][T10141] loop1: detected capacity change from 0 to 264192 [ 46.369235][T10143] loop0: detected capacity change from 0 to 264192 [ 46.388683][T10141] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.399985][T10143] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.415880][ T36] kauditd_printk_skb: 146 callbacks suppressed [ 46.415923][ T36] audit: type=1800 audit(1614790859.524:158): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=20 res=0 errno=0 [ 46.582988][T10140] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.583568][ T36] audit: type=1804 audit(1614790859.524:159): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir997167922/syzkaller.1GyII5/14/file0/file0" dev="loop0" ino=20 res=1 errno=0 [ 46.621453][T10158] loop5: detected capacity change from 0 to 264192 17:00:59 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) 17:00:59 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 46.823394][ T108] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.845084][ T38] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.925681][ T36] audit: type=1804 audit(1614790859.534:160): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir997167922/syzkaller.1GyII5/14/file0/file0" dev="loop0" ino=20 res=1 errno=0 17:01:00 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x8801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x0, 0x80000001, 0x7, 0x0, 0x5a7d, 0xf2c3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa198) r5 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x81800) sendfile(r3, r5, &(0x7f0000000480)=0x100, 0x5) sendfile(r2, r1, 0x0, 0xa198) [ 46.957811][ T36] audit: type=1804 audit(1614790859.534:161): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir997167922/syzkaller.1GyII5/14/file0/file0" dev="loop0" ino=20 res=1 errno=0 [ 47.007326][ T38] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 47.041376][ T36] audit: type=1804 audit(1614790859.534:162): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir997167922/syzkaller.1GyII5/14/file0/file0" dev="loop0" ino=20 res=1 errno=0 [ 47.069153][T10173] loop4: detected capacity change from 0 to 264192 [ 47.096422][T10173] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 47.107851][T10175] loop0: detected capacity change from 0 to 264192 [ 47.123883][T10175] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 47.128200][T10182] loop3: detected capacity change from 0 to 264192 [ 47.177352][ T36] audit: type=1804 audit(1614790859.534:163): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir997167922/syzkaller.1GyII5/14/file0/file0" dev="loop0" ino=20 res=1 errno=0 [ 47.203043][ T38] ================================================================== [ 47.211126][ T38] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / jbd2_journal_commit_transaction [ 47.220323][ T38] [ 47.222644][ T38] write to 0xffff8881445c5000 of 8 bytes by task 4810 on cpu 1: [ 47.230267][ T38] jbd2_journal_commit_transaction+0x2962/0x3290 [ 47.236599][ T38] kjournald2+0x263/0x480 [ 47.240929][ T38] kthread+0x20b/0x230 [ 47.244998][ T38] ret_from_fork+0x1f/0x30 [ 47.249451][ T38] [ 47.251772][ T38] read to 0xffff8881445c5000 of 8 bytes by task 38 on cpu 0: [ 47.259130][ T38] ext4_mark_iloc_dirty+0x14ef/0x16f0 [ 47.261807][ T36] audit: type=1800 audit(1614790859.584:164): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14205 res=0 errno=0 [ 47.264498][ T38] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 47.264516][ T38] ext4_convert_unwritten_extents+0x1f9/0x2c0 [ 47.297093][ T38] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 47.303340][ T38] ext4_end_io_rsv_work+0x198/0x360 [ 47.308545][ T38] process_one_work+0x3e1/0x950 [ 47.313398][ T38] worker_thread+0x616/0xa70 [ 47.318016][ T38] kthread+0x20b/0x230 [ 47.322196][ T38] ret_from_fork+0x1f/0x30 [ 47.326616][ T38] [ 47.328938][ T38] Reported by Kernel Concurrency Sanitizer on: [ 47.335100][ T38] CPU: 0 PID: 38 Comm: kworker/u4:2 Not tainted 5.12.0-rc1-syzkaller #0 [ 47.343433][ T38] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.353492][ T38] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 47.360282][ T38] ================================================================== [ 47.368345][ T38] Kernel panic - not syncing: panic_on_warn set ... [ 47.374932][ T38] CPU: 0 PID: 38 Comm: kworker/u4:2 Not tainted 5.12.0-rc1-syzkaller #0 [ 47.380455][ T36] audit: type=1804 audit(1614790859.584:165): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir054994179/syzkaller.pBhXNh/8/file0/file0" dev="sda1" ino=14205 res=1 errno=0 [ 47.383256][ T38] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.383270][ T38] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 47.383298][ T38] Call Trace: [ 47.383307][ T38] dump_stack+0x137/0x19d [ 47.433400][ T38] panic+0x1e7/0x5fa [ 47.437315][ T38] ? vprintk_emit+0x2fa/0x3e0 [ 47.442000][ T38] kcsan_report+0x67b/0x680 [ 47.446510][ T38] ? xas_load+0x340/0x360 [ 47.450855][ T38] ? kcsan_setup_watchpoint+0x40b/0x470 [ 47.456408][ T38] ? ext4_mark_iloc_dirty+0x14ef/0x16f0 [ 47.461968][ T38] ? __ext4_mark_inode_dirty+0x4db/0x5e0 [ 47.467704][ T38] ? ext4_convert_unwritten_extents+0x1f9/0x2c0 [ 47.473959][ T38] ? ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 47.480389][ T38] ? ext4_end_io_rsv_work+0x198/0x360 [ 47.485780][ T38] ? process_one_work+0x3e1/0x950 [ 47.490807][ T38] ? worker_thread+0x616/0xa70 [ 47.495562][ T38] ? kthread+0x20b/0x230 [ 47.498103][ T36] audit: type=1804 audit(1614790859.584:166): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir054994179/syzkaller.pBhXNh/8/file0/file0" dev="sda1" ino=14205 res=1 errno=0 [ 47.499806][ T38] ? ret_from_fork+0x1f/0x30 [ 47.499843][ T38] ? __getblk_gfp+0x3a/0x1f0 [ 47.499861][ T38] kcsan_setup_watchpoint+0x40b/0x470 [ 47.499882][ T38] ext4_mark_iloc_dirty+0x14ef/0x16f0 [ 47.499902][ T38] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 47.499921][ T38] ext4_convert_unwritten_extents+0x1f9/0x2c0 [ 47.557047][ T38] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 47.563429][ T38] ext4_end_io_rsv_work+0x198/0x360 [ 47.565079][ T36] audit: type=1804 audit(1614790859.584:167): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir054994179/syzkaller.pBhXNh/8/file0/file0" dev="sda1" ino=14205 res=1 errno=0 [ 47.568650][ T38] process_one_work+0x3e1/0x950 [ 47.568678][ T38] worker_thread+0x616/0xa70 [ 47.568692][ T38] ? finish_task_switch+0xc0/0x2a0 [ 47.568711][ T38] ? process_one_work+0x950/0x950 [ 47.568724][ T38] kthread+0x20b/0x230 [ 47.617648][ T38] ? process_one_work+0x950/0x950 [ 47.622742][ T38] ? kthread_blkcg+0x80/0x80 [ 47.627363][ T38] ret_from_fork+0x1f/0x30 [ 47.632381][ T38] Kernel Offset: disabled [ 47.636797][ T38] Rebooting in 86400 seconds..